[ OK ] Started Getty on tty6. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.217' (ECDSA) to the list of known hosts. 2020/08/07 14:39:52 fuzzer started 2020/08/07 14:39:53 dialing manager at 10.128.0.26:33005 2020/08/07 14:39:53 syscalls: 3153 2020/08/07 14:39:53 code coverage: enabled 2020/08/07 14:39:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/08/07 14:39:53 extra coverage: enabled 2020/08/07 14:39:53 setuid sandbox: enabled 2020/08/07 14:39:53 namespace sandbox: enabled 2020/08/07 14:39:53 Android sandbox: enabled 2020/08/07 14:39:53 fault injection: enabled 2020/08/07 14:39:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/07 14:39:53 net packet injection: enabled 2020/08/07 14:39:53 net device setup: enabled 2020/08/07 14:39:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/07 14:39:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/07 14:39:53 USB emulation: /dev/raw-gadget does not exist 2020/08/07 14:39:53 hci packet injection: enabled 14:42:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@private1, 0x0, 0x0, 0x3, 0x1, 0x500}, 0x20) syzkaller login: [ 239.753164][ T32] audit: type=1400 audit(1596811329.210:8): avc: denied { execmem } for pid=8465 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 240.076195][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 240.381143][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 240.677387][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.686545][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.696432][ T8466] device bridge_slave_0 entered promiscuous mode [ 240.711844][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.720848][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.730698][ T8466] device bridge_slave_1 entered promiscuous mode [ 240.788885][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.806896][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.864754][ T8466] team0: Port device team_slave_0 added [ 240.878095][ T8466] team0: Port device team_slave_1 added [ 240.931310][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.938418][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.967362][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.982958][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.990615][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.018682][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.148707][ T8466] device hsr_slave_0 entered promiscuous mode [ 241.190549][ T8466] device hsr_slave_1 entered promiscuous mode [ 241.561649][ T8466] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 241.626455][ T8466] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 241.678181][ T8466] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 241.738685][ T8466] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 242.170255][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.201105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.211176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.232646][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.253520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.264220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.274055][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.281781][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.342723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.352312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.362860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.373793][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.381498][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.391398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.402690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.414108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.425148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.436043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.447124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.466794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.478477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.489749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.519238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.529913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.550499][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.604750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.612940][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.645248][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.700152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.710843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.763060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.775435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.798450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.811336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.832839][ T8466] device veth0_vlan entered promiscuous mode [ 242.865988][ T8466] device veth1_vlan entered promiscuous mode [ 242.934767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.945145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.955297][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.966125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.995120][ T8466] device veth0_macvtap entered promiscuous mode [ 243.016735][ T8466] device veth1_macvtap entered promiscuous mode [ 243.073881][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.082212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.092413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.102323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.113113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.136882][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.169857][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.180645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:42:14 executing program 0: munmap(&(0x7f0000008000/0x1000)=nil, 0x1000) mremap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f000000e000/0x2000)=nil) 14:42:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 14:42:14 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'gretap0\x00', &(0x7f0000000140)=ANY=[@ANYRES64=r1]}) 14:42:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000300)=0x8) 14:42:15 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @inquiry_info_with_rssi_and_pscan_mode={{0x22, 0x1f}, {0x2, [{@any, 0x0, 0x0, 0x0, "dcacbc"}, {@none, 0x0, 0x0, 0x0, 'G%2'}]}}}, 0x22) 14:42:15 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x20c, r0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x48}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95}]}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfc000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe70}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3440}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x65cb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}, @TIPC_NLA_LINK={0xd4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x68b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x41}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe18}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x785d}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffd}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x80}, 0x20008010) r1 = openat$vsock(0xffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x1, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x130, r0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x49ba}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdd}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3521}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x8000}, 0x811) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="7c95c1099ef74c3c1962624b12738f5e2e814b91f1bdb7278cb8ef118b7ccf79f47d535c43c15a70b339e0f41b02f64b33dd9f4aa8af5c325535bd7df5940226acd41fd4de", 0x45, 0x10, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000640)={r1}) sendmsg$nl_route(r2, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x5004204}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=@bridge_delneigh={0x54, 0x1d, 0x100, 0x70bd25, 0x25dfdbff, {0x2, 0x0, 0x0, 0x0, 0x2, 0x80, 0x5}, [@NDA_CACHEINFO={0x14, 0x3, {0x0, 0x2, 0x2, 0xffffffff}}, @NDA_CACHEINFO={0x14, 0x3, {0x8001, 0x3, 0x9, 0x30c}}, @NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x8041) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000007c0)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x28, r4, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x9}, @NL80211_ATTR_MAC={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x14000) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000980)={0x9b0000, 0x1f, 0xde16, 0xffffffffffffffff, 0x0, &(0x7f0000000940)={0x990a7a, 0x9, [], @value64=0x9}}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r5, 0xc01c64b9, &(0x7f0000000a40)={&(0x7f00000009c0)=[0xfffffffd], &(0x7f0000000a00)=[0x0, 0x0, 0x0], 0x1, 0x7, 0xeeeeeeee}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000b80)=0xe4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000c80)={'erspan0\x00', &(0x7f0000000bc0)={'gre0\x00', r6, 0x20, 0x80, 0x8, 0x1, {{0x24, 0x4, 0x3, 0x2, 0x90, 0x67, 0x0, 0x4, 0x4, 0x0, @multicast2, @loopback, {[@timestamp_addr={0x44, 0x24, 0xb9, 0x1, 0x9, [{@rand_addr=0x64010100, 0x7fffffff}, {@loopback, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, {@multicast1, 0x7f}]}, @cipso={0x86, 0x55, 0x0, [{0x2, 0x7, "5781a8c3d4"}, {0x5, 0xe, "24d10abfd1be6d2bf17b3da1"}, {0x0, 0xf, "a51734eb8eb7739b3b1dbb6564"}, {0x0, 0x2}, {0x5, 0x8, "2c5d2a3254a0"}, {0x5, 0xb, "e67b40e7eefd5211c5"}, {0x7, 0x9, "87b05f41fcdbfe"}, {0x1, 0xd, "2b86683a2856032effe052"}]}]}}}}}) r7 = openat2(0xffffffffffffffff, &(0x7f0000001240)='./file0\x00', &(0x7f0000001280)={0x20000, 0x41, 0x1}, 0x18) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f00000012c0)=[@in6={0xa, 0x4e21, 0x2, @empty, 0x7fff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) sendto$llc(r7, &(0x7f0000001300)="1b081fa07faf0d24f4f3a2023009f2ce8a8f4b1b212deea0be027fb80c60fb2ce275abf2d69649eaf178ad5c4b00e555735444e4539e56d29048e1ceef0bd421dae3786b55c4ea880ecb34cd1f6f6dbf99cc9f6a5a004fe9bd49a58a93bcd51a29efcbfe4a", 0x65, 0x200000c0, &(0x7f0000001380)={0x1a, 0x1, 0x1f, 0x7f, 0x9, 0x1, @multicast}, 0x10) sendmsg$AUDIT_SIGNAL_INFO(r5, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x10, 0x3f2, 0x20, 0x70bd2b, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4801}, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000001600)={0x0, 0x84, &(0x7f0000001540)=[@in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e21, 0x1ff, @private0, 0xffff7fff}, @in6={0xa, 0x4e23, 0x9, @local, 0x10001}]}, &(0x7f0000001640)=0xc) 14:42:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x3c}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xcf}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x61) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x40}}, 0x0) 14:42:15 executing program 0: pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) pipe(&(0x7f00000018c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x1600c, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r3, 0x3f, 0x2, [0x1, 0x7]}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xf5}, 0x0, 0x3, r1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r4, 0x41a, 0x700}], 0x1, &(0x7f0000000200)={r5, r6+10000000}, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x20000000) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) [ 246.471808][ T8727] IPVS: ftp: loaded support on port[0] = 21 [ 246.738828][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 246.926675][ T8727] chnl_net:caif_netlink_parms(): no params data found [ 247.291291][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.300812][ T8727] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.310272][ T8727] device bridge_slave_0 entered promiscuous mode 14:42:16 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x0, 0x1}, 0x14}}, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x1600c, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r4, 0xc0fc4111, &(0x7f00000003c0)={0xd8, [0x10001, 0x2, 0x100005], [{0x1, 0x400, 0x0, 0x0, 0x1, 0x1}, {0x5b, 0x8000}, {0x476ca567, 0xe86, 0x0, 0x1, 0x1}, {0x4, 0x8007, 0x1, 0x1, 0x1}, {0xffffbd83, 0x6, 0x0, 0x0, 0x0, 0x1}, {0x0, 0xfffff35a, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x100, 0x0, 0x1, 0x1, 0x1}, {0x3, 0x3, 0x1, 0x1, 0x1, 0x1}, {0x4, 0x9, 0x0, 0x1, 0x1}, {0x4, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x2, 0x10000, 0x1, 0x0, 0x0, 0x1}, {0x8c70, 0x9, 0x1, 0x1, 0x0, 0x1}], 0x1b}) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "6f320cc9eb36e4158f6a642663"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4080}, 0x4800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080), r6, 0x0, 0x0, 0x1}}, 0x20) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x2) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r6}}, 0xc) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000a1c000a1f00000b0010080008001e0012000000", 0x24}], 0x1}, 0x0) [ 247.369361][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.376668][ T8727] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.386898][ T8727] device bridge_slave_1 entered promiscuous mode [ 247.505295][ T8727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.537649][ T8727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.588778][ T8872] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8872 comm=syz-executor.0 [ 247.622144][ T8727] team0: Port device team_slave_0 added [ 247.644068][ T8727] team0: Port device team_slave_1 added [ 247.715517][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.723358][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.749652][ T8727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.775047][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.782278][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.809414][ T8727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.906670][ T8727] device hsr_slave_0 entered promiscuous mode [ 247.950054][ T8727] device hsr_slave_1 entered promiscuous mode [ 248.039183][ T8727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.046983][ T8727] Cannot create hsr debugfs directory 14:42:17 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c0009008c9d00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800080088a8"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) connect$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) r3 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x102, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) [ 248.431134][ T8727] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 248.488795][ T8727] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 248.547545][ T8943] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 248.566825][ T8727] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 248.598888][ T8727] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 248.666166][ T8945] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 14:42:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c0009008c9d00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800080088a8"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) connect$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) r3 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x102, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) [ 248.819193][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 248.930578][ T8955] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 248.984017][ T8727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.037127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.046957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.064665][ T8727] 8021q: adding VLAN 0 to HW filter on device team0 14:42:18 executing program 0: pipe(&(0x7f00000018c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x1600c, 0x0) r2 = open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x100) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="24000000220007031dfffd946f61050002000000054300000000391e421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 249.108455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.119889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.129444][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.136675][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.188934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.198871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.209036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.218640][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.225949][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.235091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.246281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.312630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.323674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.341290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.352175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.363298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.398259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.408479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.455100][ T8727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.470029][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.490015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.500397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:42:19 executing program 0: pipe(&(0x7f00000018c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x1600c, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000440)={[0x6, 0x9, 0xfffffff9, 0xfffffff7, 0x5277, 0x7, 0x5a, 0x4, 0x0, 0x9, 0xfffff801, 0x7, 0x24000, 0x81, 0x1, 0x6, 0x5, 0x8, 0x0, 0x4, 0x4, 0x6, 0x4, 0x6, 0x190, 0x7, 0x9, 0xffff, 0xfff, 0x8, 0x1, 0x800, 0x7, 0x1, 0xff, 0xfffffff8, 0x7c, 0x21a6, 0x7, 0x87ad, 0x5, 0x3, 0x200, 0xc8, 0x7, 0x3, 0x101, 0x1, 0x2, 0xe, 0x9, 0xfffffffc, 0x1b, 0x9, 0xffff, 0x7, 0x9, 0xea, 0x0, 0x8, 0xd7, 0x3, 0x2, 0xe52, 0x3, 0xa63, 0xfffffff7, 0x9, 0x9, 0x4, 0x5, 0x7, 0x9, 0xa66, 0x0, 0x3, 0x95, 0x6, 0x6, 0x1d97, 0x101, 0x8, 0xa8c1, 0xfffff000, 0x3, 0x5, 0x2, 0x1, 0x7, 0x0, 0x3ff, 0x4, 0x3, 0x1, 0x6, 0x41, 0x200, 0xffff, 0x0, 0x5, 0x1, 0x0, 0x7f, 0x1, 0x4, 0x603, 0x3, 0x7, 0xfffffffc, 0x200, 0x200, 0x4, 0x1, 0x81, 0x1, 0xffff, 0x5, 0xfffffffe, 0x48fe, 0x6, 0x65f824c9, 0x7, 0x4, 0x8, 0x0, 0x7fff, 0x9, 0x9, 0x1, 0x6, 0xd8, 0x6, 0xfffffff7, 0x280, 0x6, 0xc50, 0x8d9, 0x5, 0x9, 0x92f6, 0x302d, 0x4, 0x1, 0x7, 0x80000001, 0x1, 0xffff, 0x8, 0x8, 0xa1, 0x9, 0x0, 0x8, 0x4178, 0xbae6, 0xff, 0x4c, 0x7, 0x8, 0x0, 0x10000, 0xffffff7f, 0x8000, 0x1f, 0xfffffffc, 0x9, 0x8, 0x7, 0x9, 0x40, 0x8, 0x400, 0x7fff, 0x7ff, 0xfffeffff, 0x5, 0x3, 0x8, 0xa435, 0x200, 0x4, 0x1, 0x8, 0x0, 0x38e, 0x9, 0x8001, 0x9, 0x0, 0x2, 0x7fffffff, 0xfffffffd, 0x7f, 0x138, 0x9, 0x8000, 0x2, 0x80000000, 0x10001, 0x5, 0x7, 0x0, 0x7fff, 0x9, 0x3, 0x0, 0xfffffffe, 0x8000, 0x10001, 0x5, 0x400, 0x1000, 0x7f, 0x1, 0x3ff, 0x0, 0x21, 0x0, 0x7f, 0x1ff, 0xd6a, 0x6, 0x959, 0x5, 0x20, 0x8001, 0xdc, 0x1, 0x8, 0x8, 0x1, 0xf4, 0x8, 0x8, 0x6, 0x7, 0xffff, 0x3, 0x5, 0x9d1c, 0x11, 0x1, 0x0, 0x1, 0x2d, 0x27c2, 0x4, 0x3, 0x394c, 0x7, 0x1, 0x4, 0x4, 0xffffffff, 0x8, 0x5, 0x0, 0x2, 0x8, 0x80000001, 0x2, 0x3, 0x25f, 0x9, 0xf07, 0x4f, 0x7fffffff, 0x4, 0x6, 0x9, 0x6, 0x7, 0x1, 0x51, 0x2, 0x80, 0x8, 0x4, 0x3, 0x7, 0x3, 0x9, 0x76d, 0xffff, 0xfff, 0x80000001, 0x3, 0x8000, 0xffffffff, 0x7f, 0x8001, 0x6, 0xb9000000, 0x3, 0x3, 0x10000, 0x4, 0x10001, 0x4, 0x3, 0x5c, 0x10001, 0x200, 0xffff, 0x173f9970, 0x80a, 0x1, 0x9, 0xada9, 0x20, 0x10000, 0x10001, 0x2, 0x10000, 0x3, 0x3, 0x7f, 0x90000, 0x0, 0x3, 0xc0000000, 0x20, 0x0, 0x5, 0x0, 0x0, 0xfffffffa, 0x2, 0x4278, 0x0, 0xfffffff9, 0xd45, 0x8, 0x8, 0xcf, 0xfa7b, 0xfff, 0xe90, 0x1, 0x6, 0x48f5, 0x604, 0x0, 0x7, 0x200, 0x6, 0x40, 0x400, 0x3, 0xff, 0x1fc00, 0xb7, 0x3ff, 0xd7, 0x7, 0x3fb, 0x0, 0xffff, 0x8a, 0x19660, 0x8, 0x401, 0x4, 0xffffffff, 0x796d, 0x0, 0xc23, 0x9, 0x0, 0x6, 0x1a, 0x8a5e, 0x7, 0x800, 0x0, 0x8, 0xb9, 0x9, 0x2, 0xffffffff, 0xffffffd5, 0x80000001, 0x4, 0x5, 0x3, 0x8000, 0x8, 0x2, 0x6, 0x4, 0x7e, 0x1, 0x58, 0x1, 0xf78b, 0x0, 0x1, 0xe8, 0xe7, 0x2, 0x6, 0x2, 0x2, 0x9, 0x860f, 0x0, 0x9, 0x9, 0x5, 0x3, 0x4, 0xfffffffe, 0xfffffffe, 0xffa9, 0x2, 0x1, 0x1f, 0x2, 0x1da3, 0x3f, 0x1, 0xfff, 0x4, 0x1, 0xfff, 0x8, 0x3, 0x1, 0x6, 0x3ff, 0x2, 0x5, 0x7, 0x6, 0x1f, 0x8, 0x8, 0x4, 0xc91, 0x4, 0x3, 0x7, 0x7fffffff, 0xfff, 0x4, 0x1, 0x0, 0x4, 0x2, 0x8, 0x400, 0x3ff, 0x4, 0x0, 0x3, 0x1, 0x1ff, 0x4, 0x7, 0x596, 0x100, 0x3, 0x7, 0x10000, 0x6, 0x5, 0x10000, 0x5, 0x6, 0x85b1, 0x7ff, 0x9, 0x0, 0x3ff, 0x2, 0x8, 0x5b7, 0x47, 0x5, 0x8001, 0xffff8000, 0x0, 0x0, 0x4, 0x2, 0x9, 0x10001, 0xecf3, 0x8, 0x52, 0x2, 0x1ff, 0x9, 0x91, 0x3, 0x1ff, 0x1, 0x1, 0xff, 0x7b799453, 0xfffff1de, 0x10000, 0x6, 0x1, 0x9, 0x2, 0x4, 0xffffffff, 0x1, 0x4, 0x851e, 0xfe6, 0xcaf2, 0x3, 0x8, 0x800, 0x81, 0x10000, 0x2, 0x20000000, 0xf, 0x1, 0x0, 0x2, 0x1, 0x9e7a, 0xff, 0x9, 0x7, 0x10000, 0x3ff, 0x7fff, 0x1bc0, 0x80000000, 0x3, 0x0, 0xfffffffe, 0x2, 0x80, 0xffffffff, 0x40, 0x4, 0x100, 0x3, 0x3, 0x6, 0x8, 0xac, 0xf393, 0x7, 0x2, 0x84, 0x8, 0x1, 0x461, 0x234, 0xd, 0x800, 0x4, 0x10001, 0x9, 0xef, 0x7, 0xf5, 0xfe, 0x1, 0xfff, 0x8bf8, 0xfff, 0x0, 0x80000001, 0x4, 0xfffffffd, 0x2, 0x3, 0x952, 0xffd, 0xb78, 0xffffff81, 0x4, 0x80, 0x1fec, 0x9ce, 0x3, 0x400, 0x9, 0x7, 0x0, 0x7, 0x4, 0x8, 0x42, 0x3ff, 0x4, 0x4, 0x4, 0x4, 0x80000200, 0x6d, 0x4, 0x7, 0x5, 0x7, 0x4, 0x80, 0x1, 0x0, 0x9, 0x6981, 0xde, 0xb14e, 0x8, 0xffff, 0x100, 0x0, 0x8, 0x100, 0xfffffffb, 0x5360, 0x8, 0x8483, 0x9, 0x200, 0xa37, 0x1, 0xffff, 0x9, 0xffffffff, 0x1, 0x82a3, 0xdd53, 0x5, 0x0, 0x7, 0x3ff, 0x8001, 0x3, 0xd01f, 0x3, 0x2, 0x9, 0xffffffff, 0xe4, 0x3ff, 0x8, 0x200, 0x9, 0x81, 0x0, 0x3, 0x8, 0x7fff, 0x5, 0x5, 0x2, 0x4, 0x0, 0x3ff, 0x7fff, 0x6, 0x81, 0x7, 0x10001, 0x7f, 0x1f, 0x4, 0x7fff, 0x5, 0x6, 0x2, 0x8, 0x9, 0x6, 0x60000, 0x9, 0x6d, 0x80000001, 0x7f034b4, 0x1, 0x7, 0x7, 0x401, 0x7ff, 0x10001, 0x3ff, 0x9, 0x8000, 0x3, 0x80000001, 0x3ff, 0x8, 0x4, 0xfffffffb, 0x6, 0x9, 0x3f, 0x7, 0x101, 0x400, 0x4, 0x4, 0x7fffffff, 0xfff, 0x295, 0x3f, 0x81, 0x7, 0x9, 0x41f, 0x8, 0x7fffffff, 0x6, 0xc, 0x8, 0x80000001, 0x4, 0x8001, 0xfffffffd, 0x42, 0x92, 0xfd42, 0x3ff, 0xb7b, 0x3, 0x2, 0x7, 0x5, 0x0, 0x1, 0xff, 0x4, 0x0, 0x3ff, 0x4, 0x1f, 0x7, 0x80000001, 0x0, 0x8, 0x9, 0x0, 0x8d, 0x8001, 0x5, 0x41, 0x1b, 0x80000000, 0x840, 0x2, 0x21, 0x7, 0x200, 0x5, 0x2, 0xd02, 0x80, 0x1, 0x799b, 0x81, 0x8, 0x6, 0x400, 0xffff, 0x3, 0x700, 0x3f, 0x8, 0x7fff, 0x3bdbe5f3, 0x6, 0x5, 0x7fff, 0x37c, 0x7fff, 0x4, 0x1, 0x7, 0x8001, 0xc6f3, 0x5, 0x9, 0xb0dd, 0x9, 0x20, 0x0, 0xd1eb, 0x2fb3, 0x1000, 0x3, 0x4, 0x7a, 0x2, 0x6bd9, 0x10001, 0xfffffffe, 0x5, 0x8, 0x7, 0xffffffff, 0x2, 0x1, 0x800, 0x6, 0x5, 0xfff, 0x5f9f, 0x80000001, 0x4, 0x5, 0x8, 0x9, 0xfffffffb, 0x3, 0x401, 0x2, 0x9, 0x400, 0x4, 0x100, 0x2, 0x7ff, 0x100000, 0x1, 0x6, 0x1, 0x0, 0x101, 0x309, 0xc025, 0x0, 0x4, 0x3b1, 0x40, 0x5, 0x1000, 0x9, 0x9, 0x1ff, 0xe0000000, 0xffff, 0x40, 0x1, 0x3, 0x8ff, 0x2, 0x5, 0x0, 0x7f, 0x7fffffff, 0x200, 0x7fff, 0xffffff7f, 0x80000001, 0x400, 0x4, 0x6, 0x800, 0x0, 0xff, 0x9, 0x0, 0x80000001, 0x5, 0x3, 0x3, 0x7f, 0x11, 0x10000, 0x7ff, 0xfffff000, 0x2, 0x1, 0x9, 0x0, 0x4736, 0xfff, 0x0, 0x42b, 0x0, 0x7ff, 0x32fae226, 0x5, 0x9, 0x20, 0x101, 0x2, 0x81, 0x2, 0x7, 0xcfda, 0x7a, 0x5f9, 0x0, 0x8, 0x5, 0x7, 0x9, 0x4, 0x9, 0x4, 0x8, 0x7fffffff, 0x81, 0x14000000, 0x80, 0x1, 0x3, 0x7f, 0xffff, 0x3, 0x81, 0x7, 0x7fff, 0x1, 0x5, 0x10000, 0x1f, 0xf84d, 0x2, 0x5, 0xab, 0x100, 0x36de, 0x8, 0xc9, 0x9, 0x0, 0x7, 0x8001, 0x150a, 0xffffffa6, 0x5, 0x1, 0x4, 0x4000000, 0x918, 0x6, 0xff, 0x2, 0x200, 0xff, 0x2fc, 0x80, 0xffffff59, 0x6, 0xa8, 0x55c2, 0x10000, 0x2, 0x1ff, 0x400, 0x8, 0x0, 0x1, 0x9, 0x40, 0x5bd00, 0x40000, 0x8001, 0x1, 0x7, 0x81, 0x9, 0xe29, 0x4, 0x1, 0x6, 0x1f, 0x201, 0x5, 0x0, 0xcf, 0xaa76, 0x3, 0x8, 0x3, 0x971, 0x3, 0x2, 0x1f, 0x30, 0x8, 0x0, 0x6, 0x91be, 0x920, 0x58, 0x8001, 0x6, 0x1400000, 0x7fffffff, 0x1b, 0x66, 0x8766, 0x2, 0x101, 0x6, 0x7f, 0x37ef, 0x3, 0xffffff01, 0x1, 0x9a6, 0x659a, 0x0, 0x2, 0x7fff, 0x38c9, 0x7f, 0x81, 0x101, 0x101, 0xffff, 0x6, 0x80000001, 0xb73, 0x8, 0x1ff, 0x3, 0x7, 0x2, 0x4be234f8, 0x2]}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x10, 0x2, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000220044944eeba71a4976e252922cb18f032e2aba000000012e0b3836005404b0e0301a4ce875f2e3b15f163ee340b7c59500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000000000004974000000000000097fc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000346bd623b8d456b54f878672800", @ANYRES32=r6], 0x2}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x84ffde, 0x0) read(r4, &(0x7f0000000340)=""/205, 0xcd) [ 249.659470][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.667333][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.720806][ T8727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.819335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.829783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.890837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.901371][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.937378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.948223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.964231][ T8727] device veth0_vlan entered promiscuous mode [ 250.022323][ T8727] device veth1_vlan entered promiscuous mode [ 250.125443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.135704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.155353][ T8727] device veth0_macvtap entered promiscuous mode [ 250.177861][ T8727] device veth1_macvtap entered promiscuous mode [ 250.226818][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.237467][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.251833][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.260442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.271119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.281134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.291807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.346535][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.357980][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.373145][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.381645][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.392377][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:42:20 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@ignore_local_fs='ignore_local_fs'}, {@rgrplvb='rgrplvb'}]}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000080)) [ 250.754149][ T8984] gfs2: not a GFS2 filesystem [ 250.820214][ T8984] gfs2: not a GFS2 filesystem [ 250.900081][ T8956] Bluetooth: hci0: command 0x040f tx timeout 14:42:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80800) sendmmsg(r3, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r4, 0x4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1e100000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e24, 0x1000, @ipv4={[], [], @remote}}}}, 0x84) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x3f}, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, 0x0, 0x0, @binary="b6"}]}, 0x1c}, 0x1, 0x60}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 14:42:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80800) sendmmsg(r3, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r4, 0x4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1e100000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e24, 0x1000, @ipv4={[], [], @remote}}}}, 0x84) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x3f}, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, 0x0, 0x0, @binary="b6"}]}, 0x1c}, 0x1, 0x60}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) [ 252.477635][ T9039] Unknown ioctl 3 [ 252.501187][ T9039] Unknown ioctl 3 14:42:22 executing program 1: r0 = openat$audio(0xffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x29e001, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000380)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x76}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x7, 0x1}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x7fffffff, 0x8000}, &(0x7f00000001c0)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x9}}, 0x10) 14:42:22 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7f, 0x1, 0x3a32}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32=r0, @ANYBLOB="ff0f3000d3c407d8f1fd3bdbc7853b518c1bec39ffea1d9f4ec430ac4f528f33e122240540e800d129ab3812b16db87b79855cf34ec595fb8d5f8bfabc6a33cba60df56f0e73dba44516339b00b5eb59c44de3a829f8cc95d68e818ee5d66dadb6610009c7cb212bde65d2f28388fe1b076ba9b549f00cf10a1492c7b4247f239c5db933040330e287ad75f72dde50b2b923bb639f95f565cc731601d4fdd53cb861106792d76f5d2de328818a93d134cc997799546efc223bdc516a0b84e902fba499b8221d1e2af2238e5502c24b877c80ed1c0af3f44afe417e87ff0bf39dbd7f03cf85e641414c5a7177bcda2587e5c39610"], 0x38) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)={0xd0, 0xb, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_DATA={0x68, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xfffffffc}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x42}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_ETHER={0xa, 0x11, @local}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x40}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x101}, @IPSET_ATTR_IFACE={0x14, 0x17, 'wg2\x00'}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xfff}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}, @IPSET_ATTR_BYTES={0xc}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_COMMENT={0x9, 0x1a, 'xfrm\x00'}]}]}, 0xd0}}, 0x0) getsockopt(r3, 0x5, 0x1, &(0x7f0000000440)=""/140, &(0x7f00000000c0)=0x8c) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="10000000a6c9a185226dc92f3c0cff7f120a05770e6186c494963edc6a2c98bba046ef94a2eba73df763077d10fc9812606d0b7580e916f87f98e310752a96fa2e895011be0305108eaff490eaf2419c95fa42e9642d761b4de86db46b424c2599f00cc18af5cea1553b68f14937236277f2c3c59df9a150d2a4a1de87366c28c7d9c4cf8ab620fc9920bbdb0f766cc48af17943d415d21a1e203075c89b5680", @ANYRES16=r2, @ANYBLOB="0100000000001c534872a1da9903cc74131328a10000ff00310000000800010006000000"], 0x1c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="780000000b060300000000000000005c000780050007002f00000008000840000000000a0011000400aaaaaa2200000900130073797a30000000000a001100aaaaaaaaaabb00000a001100aaaaaa1367aaaaaa00000900120073797a30008719570000000c00168008000140ac1e810105000100079bd436cc1746d9f4c225c14ad90000000000000000"], 0x78}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000300)=0x1, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4008000}, 0xc000804) write$binfmt_elf32(r6, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c4606060901090000000000000002000600ff0100002700000038000000b600000006000000ff00200001000400ff0302000000000033c05d6b230985d6a16b66bb878303a583358827d202217115c366f4ef9e213d746a76fc8ea01b90ac46a80be861fc5c76f85cf53ffea9bd216cce2fefd1cbba0e6418996226bd7862d1d27562852dbdcf1887da70c391a837013148a5a5e6f75977d236e0542e1c29ac74477810a5a6bcf39a79350e867a470f92c254060d28b699ac652e2287c814e6a2761d7057393d9cf543cdc13be4"], 0x72) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r7}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8}]}}}]}, 0x54}}, 0x40004000) 14:42:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80800) sendmmsg(r3, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r4, 0x4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1e100000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e24, 0x1000, @ipv4={[], [], @remote}}}}, 0x84) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x3f}, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, 0x0, 0x0, @binary="b6"}]}, 0x1c}, 0x1, 0x60}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) [ 252.962337][ T9051] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.977703][ T8956] Bluetooth: hci0: command 0x0419 tx timeout [ 253.191187][ T9071] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 14:42:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80800) sendmmsg(r3, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r4, 0x4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1e100000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e24, 0x1000, @ipv4={[], [], @remote}}}}, 0x84) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x3f}, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, 0x0, 0x0, @binary="b6"}]}, 0x1c}, 0x1, 0x60}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) [ 254.263070][ T8956] Bluetooth: hci1: command 0x0409 tx timeout 14:42:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80800) sendmmsg(r3, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r4, 0x4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1e100000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e24, 0x1000, @ipv4={[], [], @remote}}}}, 0x84) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x3f}, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, 0x0, 0x0, @binary="b6"}]}, 0x1c}, 0x1, 0x60}, 0x0) socket$netlink(0x10, 0x3, 0x0) 14:42:24 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x80800) sendmmsg(r5, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r7, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa4, r7, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) r8 = accept4(r3, 0x0, 0x0, 0x80800) sendmmsg(r8, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg2\x00'}]}]}, 0x38}}, 0x0) [ 255.405073][ T9109] not chained 10000 origins [ 255.409680][ T9109] CPU: 0 PID: 9109 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 255.418275][ T9109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.428439][ T9109] Call Trace: [ 255.431865][ T9109] dump_stack+0x1df/0x240 [ 255.436234][ T9109] kmsan_internal_chain_origin+0x6f/0x130 [ 255.441992][ T9109] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 255.447836][ T9109] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 255.453935][ T9109] ? kmsan_get_metadata+0x11d/0x180 [ 255.459165][ T9109] ? kmsan_get_metadata+0x11d/0x180 [ 255.464404][ T9109] ? kmsan_get_metadata+0x11d/0x180 [ 255.469633][ T9109] ? kmsan_set_origin_checked+0x95/0xf0 [ 255.475212][ T9109] ? __local_bh_enable_ip+0x97/0x1d0 [ 255.480539][ T9109] ? kmsan_get_metadata+0x4f/0x180 [ 255.485686][ T9109] ? kmsan_set_origin_checked+0x95/0xf0 [ 255.491273][ T9109] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 255.497434][ T9109] ? _copy_from_user+0x15b/0x260 [ 255.502423][ T9109] ? kmsan_get_metadata+0x4f/0x180 [ 255.507565][ T9109] __msan_chain_origin+0x50/0x90 [ 255.512545][ T9109] __get_compat_msghdr+0x5be/0x890 [ 255.517710][ T9109] get_compat_msghdr+0x108/0x270 [ 255.522689][ T9109] __sys_sendmmsg+0x7d5/0xd80 [ 255.528201][ T9109] ? kmsan_get_metadata+0x4f/0x180 [ 255.533335][ T9109] ? kmsan_get_metadata+0x4f/0x180 [ 255.538513][ T9109] ? kmsan_copy_to_user+0x81/0x90 [ 255.543561][ T9109] ? kmsan_get_metadata+0x11d/0x180 [ 255.548786][ T9109] ? kmsan_get_metadata+0x11d/0x180 [ 255.554027][ T9109] ? kmsan_get_metadata+0x4f/0x180 [ 255.559173][ T9109] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 255.564587][ T9109] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 255.570163][ T9109] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 255.575736][ T9109] __do_fast_syscall_32+0x2aa/0x400 [ 255.580975][ T9109] do_fast_syscall_32+0x6b/0xd0 [ 255.585843][ T9109] do_SYSENTER_32+0x73/0x90 [ 255.590373][ T9109] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.596720][ T9109] RIP: 0023:0xf7ffc549 [ 255.600789][ T9109] Code: Bad RIP value. [ 255.604863][ T9109] RSP: 002b:00000000f55f60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 255.613313][ T9109] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020006f40 [ 255.621305][ T9109] RDX: 0000000000000568 RSI: 0000000000000000 RDI: 0000000000000000 [ 255.629291][ T9109] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 255.637282][ T9109] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 255.645269][ T9109] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 255.653269][ T9109] Uninit was stored to memory at: [ 255.658325][ T9109] kmsan_internal_chain_origin+0xad/0x130 [ 255.664058][ T9109] __msan_chain_origin+0x50/0x90 [ 255.669005][ T9109] __get_compat_msghdr+0x5be/0x890 [ 255.674150][ T9109] get_compat_msghdr+0x108/0x270 [ 255.679098][ T9109] __sys_sendmmsg+0x7d5/0xd80 [ 255.683810][ T9109] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 255.689204][ T9109] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 255.694779][ T9109] __do_fast_syscall_32+0x2aa/0x400 [ 255.699988][ T9109] do_fast_syscall_32+0x6b/0xd0 [ 255.704851][ T9109] do_SYSENTER_32+0x73/0x90 [ 255.709367][ T9109] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.715699][ T9109] [ 255.718031][ T9109] Uninit was stored to memory at: [ 255.723068][ T9109] kmsan_internal_chain_origin+0xad/0x130 [ 255.728794][ T9109] __msan_chain_origin+0x50/0x90 [ 255.733747][ T9109] __get_compat_msghdr+0x5be/0x890 [ 255.738872][ T9109] get_compat_msghdr+0x108/0x270 [ 255.743818][ T9109] __sys_sendmmsg+0x7d5/0xd80 [ 255.748509][ T9109] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 255.753889][ T9109] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 255.759450][ T9109] __do_fast_syscall_32+0x2aa/0x400 [ 255.764665][ T9109] do_fast_syscall_32+0x6b/0xd0 [ 255.769541][ T9109] do_SYSENTER_32+0x73/0x90 [ 255.774071][ T9109] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.780406][ T9109] [ 255.782734][ T9109] Uninit was stored to memory at: [ 255.787770][ T9109] kmsan_internal_chain_origin+0xad/0x130 [ 255.793501][ T9109] __msan_chain_origin+0x50/0x90 [ 255.798450][ T9109] __get_compat_msghdr+0x5be/0x890 [ 255.803576][ T9109] get_compat_msghdr+0x108/0x270 [ 255.808703][ T9109] __sys_sendmmsg+0x7d5/0xd80 [ 255.813413][ T9109] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 255.818794][ T9109] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 255.824374][ T9109] __do_fast_syscall_32+0x2aa/0x400 [ 255.829584][ T9109] do_fast_syscall_32+0x6b/0xd0 [ 255.834445][ T9109] do_SYSENTER_32+0x73/0x90 [ 255.838965][ T9109] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.845284][ T9109] [ 255.847619][ T9109] Uninit was stored to memory at: [ 255.852665][ T9109] kmsan_internal_chain_origin+0xad/0x130 [ 255.858405][ T9109] __msan_chain_origin+0x50/0x90 [ 255.863355][ T9109] __get_compat_msghdr+0x5be/0x890 [ 255.868517][ T9109] get_compat_msghdr+0x108/0x270 [ 255.873466][ T9109] __sys_sendmmsg+0x7d5/0xd80 [ 255.878163][ T9109] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 255.883546][ T9109] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 255.889099][ T9109] __do_fast_syscall_32+0x2aa/0x400 [ 255.894304][ T9109] do_fast_syscall_32+0x6b/0xd0 [ 255.899166][ T9109] do_SYSENTER_32+0x73/0x90 [ 255.903679][ T9109] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.910002][ T9109] [ 255.912329][ T9109] Uninit was stored to memory at: [ 255.917367][ T9109] kmsan_internal_chain_origin+0xad/0x130 [ 255.923099][ T9109] __msan_chain_origin+0x50/0x90 [ 255.928047][ T9109] __get_compat_msghdr+0x5be/0x890 [ 255.933168][ T9109] get_compat_msghdr+0x108/0x270 [ 255.938113][ T9109] __sys_sendmmsg+0x7d5/0xd80 [ 255.942803][ T9109] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 255.948188][ T9109] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 255.953774][ T9109] __do_fast_syscall_32+0x2aa/0x400 [ 255.958984][ T9109] do_fast_syscall_32+0x6b/0xd0 [ 255.963937][ T9109] do_SYSENTER_32+0x73/0x90 [ 255.968472][ T9109] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.974902][ T9109] [ 255.977233][ T9109] Uninit was stored to memory at: [ 255.982270][ T9109] kmsan_internal_chain_origin+0xad/0x130 [ 255.987993][ T9109] __msan_chain_origin+0x50/0x90 [ 255.992940][ T9109] __get_compat_msghdr+0x5be/0x890 [ 255.998056][ T9109] get_compat_msghdr+0x108/0x270 [ 256.002998][ T9109] __sys_sendmmsg+0x7d5/0xd80 [ 256.007687][ T9109] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 256.013075][ T9109] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 256.018651][ T9109] __do_fast_syscall_32+0x2aa/0x400 [ 256.023879][ T9109] do_fast_syscall_32+0x6b/0xd0 [ 256.028736][ T9109] do_SYSENTER_32+0x73/0x90 [ 256.033252][ T9109] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 256.039577][ T9109] [ 256.041908][ T9109] Uninit was stored to memory at: [ 256.046988][ T9109] kmsan_internal_chain_origin+0xad/0x130 [ 256.052727][ T9109] __msan_chain_origin+0x50/0x90 [ 256.057675][ T9109] __get_compat_msghdr+0x5be/0x890 [ 256.062806][ T9109] get_compat_msghdr+0x108/0x270 [ 256.067756][ T9109] __sys_sendmmsg+0x7d5/0xd80 [ 256.072445][ T9109] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 256.077831][ T9109] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 256.083389][ T9109] __do_fast_syscall_32+0x2aa/0x400 [ 256.088598][ T9109] do_fast_syscall_32+0x6b/0xd0 [ 256.093461][ T9109] do_SYSENTER_32+0x73/0x90 [ 256.097983][ T9109] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 256.104304][ T9109] [ 256.106636][ T9109] Local variable ----msg_sys@__sys_sendmmsg created at: [ 256.113578][ T9109] __sys_sendmmsg+0xb7/0xd80 [ 256.118173][ T9109] __sys_sendmmsg+0xb7/0xd80 14:42:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80800) sendmmsg(r3, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r4, 0x4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1e100000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e24, 0x1000, @ipv4={[], [], @remote}}}}, 0x84) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x3f}, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, 0x0, 0x0, @binary="b6"}]}, 0x1c}, 0x1, 0x60}, 0x0) [ 256.347285][ T8956] Bluetooth: hci1: command 0x041b tx timeout 14:42:25 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x72, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'io'}]}, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) 14:42:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x200, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x164, r1, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1129}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x42}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9e1c}}]}, 0x164}}, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={&(0x7f00000002c0)="d4e8f82189ad985a75ac89a1fc7a80f185075c4d110cdea490f4dce9aa4a7c5fe967fc8a78eb7a31b63a069f1d4088c2ac8b7e51ac2fe67d689a96c4482330cb75a423e33d4be5ebaf63f239fb35745c0a24dc95567e7734c13b1f4326d25ac1f628107a3b8aa6eebbc5c25cffde600d13963b3df0f64b2b0f2ddda3c4909bbde9765b8ab346e4d410c2756cdd66e7422aa24d9992c7e2735be6a49061d56c5e8b3d94e6c51f2ee9e39e603e51187d35d9f7686c381628d155e8c6880d65f03ac3f53e87679078ed37f8839d55f7e9bfa739823fe73f330ac74b084a4ceecb3dadf64ee6d440dff327ffa59f4665d357d30b", &(0x7f00000003c0)=""/32, &(0x7f0000000400)="930b4973b62fe911a10b1bd51f2aab2da2c12fe6719da66f946b4225a4d4eb46f4c5f8e1784986caef4830b2e5e844877492bab57dfcc418cf7ca2fe4bdcf9b5974d7ece371b0510182c9cd0516a90a547d0123dfcf2103044864adca452d02baac87bd4369addcc8e54676dfdbed3b0c86b6217a9cd3a6275243c1696fe617a7d3b68", &(0x7f00000004c0)="3a083a08e9b65f30b2f001a891617ff0674a1d7b13e0db75f088231a5269dccff71198a2c84f0b4a0c8c2e671b74cc795501b585a85102ca314cca20", 0x7, r2, 0x4}, 0x38) sendmsg$SOCK_DESTROY(r2, &(0x7f00000019c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001980)={&(0x7f0000000580)={0x13c4, 0x15, 0x2, 0x70bd29, 0x25dfdbfe, {0x1f, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x85, 0x1, "b6d88b8d5db0046ebba61664e45fb0fa17445b42807fd2e4ef705c60c723119855d0d60bc5bac763af6b04a05c57002b4564ac9d411562fce20ded39adcc19f19acf2811507ee8d225174c87c577e3268f7f56f27c0305d693b7ea83297040e4e5183ca8d3893dad46d7336a774fb78c63d3eba1797adb6364a4a5550c61252d24"}, @INET_DIAG_REQ_BYTECODE={0x15, 0x1, "3018b583da8664d3ffe794b95a95e546ad"}, @INET_DIAG_REQ_BYTECODE={0x88, 0x1, "afbbdcef405f512cc1619feb15534e9e502b023674381ecd837ecec74eaa4246263b4b29c6ffe4dca9b9ec118c7cb9402e8481add7bd5fbc02da8104a9919a6d7dcc3d39b14691fa3ab52f9ad7abe1eda7154894d2c5de1c87b038715d3dfd19d3992a096bef7f5a99d2dd5c18b3efc93b1c5aad41f7c674d9d5c3a46c9e724950eabe0c"}, @INET_DIAG_REQ_BYTECODE={0xc4, 0x1, "1be7f3f9b5be0dd13f8f5315f204eed22bfa734eec4b223ed93bb3937281f55524e2b28c8013a070c4a5c829317fd36c653160bf3ef560f4c79a9a2c11a6af327954e7d1f5c716af78505b614ca87483a10bd015e3c1d5827bac049d8662be63d7f65f5bd308263dfca16d6ffa91fbc7c765335212a26ae418133089acff76ebf5ec9dd669cc95e0ff62391c03a3fcec0b6866ea8ae97c1dba569ee235dda033473a2965530f8189b06f66dc96e23d2436287aafc8f67a37be8a968d1c8f6ff2"}, @INET_DIAG_REQ_BYTECODE={0x8f, 0x1, "d4c8e9b94c912207eac2d84aed4087b1e5b9adeb5c21d1282913df9f8dd209766ed44fb0b2bcf2498be69dfe167a81663752b7da1c07ae76e6b0a1b17a4980819d12407aeb37388a30d0225aeb79b987dcfe566bdba8ba2fe1798bd796b7b528eaee14e1f5eefd5b7cb30d9a7f644a679556494f3325d935ee8f127c95441feff0773923dd1bace48a9ea2"}, @INET_DIAG_REQ_BYTECODE={0x63, 0x1, "6c7f4f5c201b140b24efa5ac2c6ce3ec1be7284945b3e95ea170c4300d28ecfac00d24b2bdede36421de13edf9c9f6c9f9646f05ad8db1d609a3e06fc747a9b07af93b0a0da6405143c43fd3dd394275dff1a6f8185c114005d8ec8f36c778"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "fcb62e152f7f5301f28059701dc9833b5798d95cfe407842682a24ff9976342aef7f758380c16d838532fb585ff02dd57d15353f117eb2d6ade87522c3d7062dea3e0f2f4e93f3f5bb876fd389bbc42c1188c908d3277250b3cce662d48957970baa97ee8f2c1dbcef8402fb4ea0b5f234b52bb335118ff2c04da906c6ecef8f0b515c940b645e9fef46fa624b519a76aa3d2332c2891e4ffe8cd23c48e63fe25be6afb51be70775da7423f017ee8c32d5b92070a472a8cd6cab31bc524e075c092040850d"}]}, 0x13c4}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) r3 = syz_open_dev$vcsa(&(0x7f0000001a00)='/dev/vcsa#\x00', 0x1ff, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001a80)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x2c, r4, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r5 = syz_open_dev$audion(&(0x7f0000001b80)='/dev/audio#\x00', 0x7, 0x2000) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000001bc0)={0x4}, 0x4) r6 = signalfd(0xffffffffffffffff, &(0x7f0000001c00)={[0xcf8f, 0x5]}, 0x8) connect$inet6(r6, &(0x7f0000001c40)={0xa, 0x4e22, 0x9, @mcast2}, 0x1c) r7 = openat$dlm_monitor(0xffffff9c, &(0x7f0000001c80)='/dev/dlm-monitor\x00', 0x20002, 0x0) ioctl$UI_GET_SYSNAME(r7, 0x8040552c, &(0x7f0000001cc0)) r8 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xd9) ioctl$KDSKBMETA(r8, 0x4b63, &(0x7f0000001d00)=0x3) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000001d80)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000001e40)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x1c, r9, 0x400, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x40800) 14:42:26 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x72, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'io'}]}, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) 14:42:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r3, 0x4}, 0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1e100000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e24, 0x1000, @ipv4={[], [], @remote}}}}, 0x84) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x3f}, 0x2) [ 257.553974][ T9145] IPVS: ftp: loaded support on port[0] = 21 14:42:27 executing program 1: socket(0x10, 0x2, 0x0) r0 = fsmount(0xffffffffffffffff, 0xd57215fb960ac2bf, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80800) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000240)=0x38040) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x80800) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80044121, &(0x7f0000000340)) sendmmsg(r3, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x80800) sendmmsg(r5, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000094060434cf6efb8000edb0477b0fdd4027b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4fff0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95665e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e199ce81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000002", 0xd8}, {&(0x7f0000000180)="c0a876b2efa400785716749d54881aa2b441b3887c619beaf7c661e78ed7eae300"/58, 0x3a}, {&(0x7f00000001c0)="e84b4e96257927dedaf39f9ac9e4af25b3348970e68bcaa834e618a39cef145c7b8ca36a9cb6d081249f2fedc3620c1bff3475a374be94eeb7eaf5442e7210983e853181c7fa15f717ca3385d4c65168ffa9fe9f", 0xffffffffffffff40}, {&(0x7f00000002c0)="cc8554b8d53d2e86a4021c361ec970b364701ccd44058b3cabc76ac702d1b9853e5eed36bd32e2f88ada84088882f6bae3d8d1ff2dec36f7dc397498098cd6a8f23d2df2aaf53a026feec27658fa81036c96af6b082eae161cf1506621", 0x5d}], 0x4}, 0x40) [ 258.138113][ T9172] not chained 20000 origins [ 258.142685][ T9172] CPU: 1 PID: 9172 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 258.151287][ T9172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.154226][ T9145] chnl_net:caif_netlink_parms(): no params data found [ 258.161364][ T9172] Call Trace: [ 258.161403][ T9172] dump_stack+0x1df/0x240 [ 258.161436][ T9172] kmsan_internal_chain_origin+0x6f/0x130 [ 258.161464][ T9172] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 258.161489][ T9172] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 258.161509][ T9172] ? kmsan_get_metadata+0x11d/0x180 [ 258.161533][ T9172] ? kmsan_get_metadata+0x11d/0x180 [ 258.161555][ T9172] ? kmsan_get_metadata+0x11d/0x180 [ 258.161579][ T9172] ? kmsan_set_origin_checked+0x95/0xf0 [ 258.161609][ T9172] ? __local_bh_enable_ip+0x97/0x1d0 [ 258.161635][ T9172] ? kmsan_get_metadata+0x4f/0x180 [ 258.161690][ T9172] ? kmsan_set_origin_checked+0x95/0xf0 [ 258.230668][ T9172] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 258.236762][ T9172] ? _copy_from_user+0x15b/0x260 [ 258.241718][ T9172] ? kmsan_get_metadata+0x4f/0x180 [ 258.246853][ T9172] __msan_chain_origin+0x50/0x90 [ 258.251822][ T9172] __get_compat_msghdr+0x5be/0x890 [ 258.256983][ T9172] get_compat_msghdr+0x108/0x270 [ 258.261950][ T9172] __sys_sendmmsg+0x7d5/0xd80 [ 258.266650][ T9172] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 258.272506][ T9172] ? kmsan_get_metadata+0x4f/0x180 [ 258.277643][ T9172] ? kmsan_get_metadata+0x4f/0x180 [ 258.282873][ T9172] ? kmsan_copy_to_user+0x81/0x90 [ 258.287906][ T9172] ? kmsan_get_metadata+0x11d/0x180 [ 258.293125][ T9172] ? kmsan_get_metadata+0x11d/0x180 [ 258.298352][ T9172] ? kmsan_get_metadata+0x4f/0x180 [ 258.303486][ T9172] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 258.308882][ T9172] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 258.314441][ T9172] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 258.320025][ T9172] __do_fast_syscall_32+0x2aa/0x400 [ 258.325243][ T9172] do_fast_syscall_32+0x6b/0xd0 [ 258.330107][ T9172] do_SYSENTER_32+0x73/0x90 [ 258.334643][ T9172] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.340990][ T9172] RIP: 0023:0xf7ffc549 [ 258.345125][ T9172] Code: Bad RIP value. [ 258.349191][ T9172] RSP: 002b:00000000f55f60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 258.357635][ T9172] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000020006f40 [ 258.365619][ T9172] RDX: 0000000000000568 RSI: 0000000000000000 RDI: 0000000000000000 [ 258.373601][ T9172] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 258.381587][ T9172] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 258.389568][ T9172] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 258.397564][ T9172] Uninit was stored to memory at: [ 258.402611][ T9172] kmsan_internal_chain_origin+0xad/0x130 [ 258.408341][ T9172] __msan_chain_origin+0x50/0x90 [ 258.413292][ T9172] __get_compat_msghdr+0x5be/0x890 [ 258.418416][ T9172] get_compat_msghdr+0x108/0x270 [ 258.423358][ T9172] __sys_sendmmsg+0x7d5/0xd80 [ 258.428046][ T9172] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 258.433425][ T9172] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 258.438989][ T9172] __do_fast_syscall_32+0x2aa/0x400 [ 258.444193][ T9172] do_fast_syscall_32+0x6b/0xd0 [ 258.449054][ T9172] do_SYSENTER_32+0x73/0x90 [ 258.453568][ T9172] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.459916][ T9172] [ 258.462243][ T9172] Uninit was stored to memory at: [ 258.467277][ T9172] kmsan_internal_chain_origin+0xad/0x130 [ 258.473007][ T9172] __msan_chain_origin+0x50/0x90 [ 258.477954][ T9172] __get_compat_msghdr+0x5be/0x890 [ 258.483067][ T9172] get_compat_msghdr+0x108/0x270 [ 258.488010][ T9172] __sys_sendmmsg+0x7d5/0xd80 [ 258.492727][ T9172] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 258.498129][ T9172] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 258.503690][ T9172] __do_fast_syscall_32+0x2aa/0x400 [ 258.508901][ T9172] do_fast_syscall_32+0x6b/0xd0 [ 258.513761][ T9172] do_SYSENTER_32+0x73/0x90 [ 258.518275][ T9172] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.524608][ T9172] [ 258.526934][ T9172] Uninit was stored to memory at: [ 258.531966][ T9172] kmsan_internal_chain_origin+0xad/0x130 [ 258.537695][ T9172] __msan_chain_origin+0x50/0x90 [ 258.542639][ T9172] __get_compat_msghdr+0x5be/0x890 [ 258.547755][ T9172] get_compat_msghdr+0x108/0x270 [ 258.552702][ T9172] __sys_sendmmsg+0x7d5/0xd80 [ 258.557386][ T9172] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 258.562773][ T9172] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 258.568334][ T9172] __do_fast_syscall_32+0x2aa/0x400 [ 258.573537][ T9172] do_fast_syscall_32+0x6b/0xd0 [ 258.578390][ T9172] do_SYSENTER_32+0x73/0x90 [ 258.582895][ T9172] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.589237][ T9172] [ 258.591565][ T9172] Uninit was stored to memory at: [ 258.596598][ T9172] kmsan_internal_chain_origin+0xad/0x130 [ 258.602321][ T9172] __msan_chain_origin+0x50/0x90 [ 258.607262][ T9172] __get_compat_msghdr+0x5be/0x890 [ 258.612375][ T9172] get_compat_msghdr+0x108/0x270 [ 258.617323][ T9172] __sys_sendmmsg+0x7d5/0xd80 [ 258.622005][ T9172] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 258.627381][ T9172] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 258.632928][ T9172] __do_fast_syscall_32+0x2aa/0x400 [ 258.638131][ T9172] do_fast_syscall_32+0x6b/0xd0 [ 258.642992][ T9172] do_SYSENTER_32+0x73/0x90 [ 258.647504][ T9172] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.653820][ T9172] [ 258.656141][ T9172] Uninit was stored to memory at: [ 258.661174][ T9172] kmsan_internal_chain_origin+0xad/0x130 [ 258.666917][ T9172] __msan_chain_origin+0x50/0x90 [ 258.671861][ T9172] __get_compat_msghdr+0x5be/0x890 [ 258.676985][ T9172] get_compat_msghdr+0x108/0x270 [ 258.681928][ T9172] __sys_sendmmsg+0x7d5/0xd80 [ 258.686616][ T9172] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 258.691996][ T9172] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 258.697553][ T9172] __do_fast_syscall_32+0x2aa/0x400 [ 258.702754][ T9172] do_fast_syscall_32+0x6b/0xd0 [ 258.707609][ T9172] do_SYSENTER_32+0x73/0x90 [ 258.712117][ T9172] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.718435][ T9172] [ 258.720757][ T9172] Uninit was stored to memory at: [ 258.725788][ T9172] kmsan_internal_chain_origin+0xad/0x130 [ 258.731514][ T9172] __msan_chain_origin+0x50/0x90 [ 258.736466][ T9172] __get_compat_msghdr+0x5be/0x890 [ 258.741584][ T9172] get_compat_msghdr+0x108/0x270 [ 258.746537][ T9172] __sys_sendmmsg+0x7d5/0xd80 [ 258.751220][ T9172] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 258.756598][ T9172] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 258.762153][ T9172] __do_fast_syscall_32+0x2aa/0x400 [ 258.767357][ T9172] do_fast_syscall_32+0x6b/0xd0 [ 258.772228][ T9172] do_SYSENTER_32+0x73/0x90 [ 258.776752][ T9172] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.783157][ T9172] [ 258.785485][ T9172] Uninit was stored to memory at: [ 258.790526][ T9172] kmsan_internal_chain_origin+0xad/0x130 [ 258.796260][ T9172] __msan_chain_origin+0x50/0x90 [ 258.801209][ T9172] __get_compat_msghdr+0x5be/0x890 [ 258.806427][ T9172] get_compat_msghdr+0x108/0x270 [ 258.811373][ T9172] __sys_sendmmsg+0x7d5/0xd80 [ 258.816158][ T9172] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 258.821536][ T9172] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 258.827091][ T9172] __do_fast_syscall_32+0x2aa/0x400 [ 258.832308][ T9172] do_fast_syscall_32+0x6b/0xd0 [ 258.837177][ T9172] do_SYSENTER_32+0x73/0x90 [ 258.841689][ T9172] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.848010][ T9172] [ 258.850341][ T9172] Local variable ----msg_sys@__sys_sendmmsg created at: [ 258.857284][ T9172] __sys_sendmmsg+0xb7/0xd80 [ 258.861912][ T9172] __sys_sendmmsg+0xb7/0xd80 [ 258.894050][ T8956] Bluetooth: hci1: command 0x040f tx timeout 14:42:28 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r3, 0x4}, 0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1e100000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e24, 0x1000, @ipv4={[], [], @remote}}}}, 0x84) [ 259.112887][ T9145] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.120329][ T9145] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.160239][ T9145] device bridge_slave_0 entered promiscuous mode [ 259.189485][ T9145] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.197439][ T9145] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.207222][ T9145] device bridge_slave_1 entered promiscuous mode [ 259.362397][ T9145] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 14:42:28 executing program 1: getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) pipe(&(0x7f00000018c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x1600c, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=0x0, @ANYBLOB="220000000000000400001280090001007663616e000000000400028005000300a0000000"], 0x3c}}, 0x4000011) [ 259.431596][ T9145] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.638526][ T9145] team0: Port device team_slave_0 added [ 259.665537][ T9145] team0: Port device team_slave_1 added 14:42:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x37cb1133) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0x1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newtaction={0xe0, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0xcc, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r4}}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x4c, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x2c, 0x3, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe0}}, 0x0) [ 259.844863][ T9145] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.852112][ T9145] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.878268][ T9145] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.008833][ T9145] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.015928][ T9145] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.042826][ T9145] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 14:42:29 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r3, 0x4}, 0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1e100000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000380)=0x20) [ 260.239290][ T9145] device hsr_slave_0 entered promiscuous mode [ 260.278214][ T9145] device hsr_slave_1 entered promiscuous mode [ 260.318288][ T9145] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.326999][ T9145] Cannot create hsr debugfs directory 14:42:30 executing program 1: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="9ca9c69998d225050165ad5b4255ade12a521b7ee3075f9de0506ccd40139fefc7fc1f9d0c38", @ANYRES16=r1, @ANYBLOB="6b6600400000000000000900008000000048f226b0515c18eac2edd194f9869a985dee3ce46ca0c0bb0f5c6bb08b5a5761aaa7f219154236593d785b2df13d551236bf24abf00ff3b9bf5a956808deff20ab3a5c30a42f26d9461e352db61a90f839bc6457"], 0x18}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x80800) sendmmsg(r4, &(0x7f0000000640)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x1, 0x4, 0x4, 0x4, {0xa, 0x4e24, 0x0, @local, 0x5}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000340)="91df7e0442afe5d0ea67dd0fb156f9e8c5580fa53172521836e295197aa5d025c6325715b6cade2096cfbb7c", 0x2c}, {&(0x7f0000000440)="dbb84d75053e490f01db27e0c54a", 0xe}, {&(0x7f0000000480)="a2c8bc27e4d819104914d19027b17e173885a00322ed23ac5241eff75edf46e13d87bb0d4bd8b001ea29beb72a09edf8f4", 0x31}, {&(0x7f00000004c0)="4d2b92edd4dbf7eb4d5932ec75a08d684668824449d00656be1ce7425c51775f0e9c6609437a2f64a07b6bee3faf955cc07eb61e9797b260fcfca1c136abb5d7b19e5b326f219ea04c0afb487aa6eab5acdf49aac40d541c4d1131302da6f5aa9f9517aff18db1e68b7a4f55597e0dc635239004e695573c5587e2d2dbf1a706f02cfd617a58a4a1f201bcb8ce83086716a6689b6c3cba9fca33921c5edfdede", 0xa0}], 0x4, &(0x7f00000005c0)=[{0x74, 0x105, 0x7fff, "fd7a5aa8e1cd367408b0a212061e48fd223ad47bd26352eee28263d09bf7511ac11f6883c69c2d27e588ef5159ea3d73de9f0f44b84b12e4819aeb73896202279b13c0a5ab6ef2b6bb63fc5fe38a032054e071deb2679784000cd8ea184a106f3da8adc8733e41"}], 0x74}}], 0x3, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x8050) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) munlockall() syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000001080), 0x10, &(0x7f0000000100)={[{@nolargeio='nolargeio'}, {@noattrs='noattrs'}, {@barrier_none='barrier=none'}, {@grpquota='grpquota'}, {@expose_privroot='expose_privroot'}, {@expose_privroot='expose_privroot'}]}) [ 260.843481][ T9145] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 260.918798][ T9145] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 260.946347][ T9382] REISERFS warning (device loop1): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 260.946347][ T9382] [ 260.982356][ T8956] Bluetooth: hci1: command 0x0419 tx timeout [ 260.994454][ T9145] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 261.038246][ T9145] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 261.125031][ T9382] REISERFS warning (device loop1): reiserfs_fill_super: Cannot allocate commit workqueue 14:42:30 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r3, 0x4}, 0x8) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1e100000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) 14:42:30 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000200)="9b0000002d000900000000000000e10000000000000000000000005fdefd91a2d1becb07440005000000000000008792e9c09b8d9c635bf4b3e5b9c60ad3d78d6022f72b0bcd40ecbcda5530c425468861ab6700f03ec1143d759e51e1c3f53eb149c1e70000008f0fc7af2ef04c5b125c2a54a7509e5868f3c7642d164ab6531d998eabb26901a3dcb8ac1bf79b2461b818e2fc65ef383286de5f", 0x9b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000080)=""/77, 0x4d, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000100)={@any, 0x0, 0x1, 0x4000000}) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 261.547864][ T9145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.563899][ T9400] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 261.572206][ T9400] netlink: 20605 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.669188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.678405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.722002][ T9145] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.765401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.777532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.787228][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.794455][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 14:42:31 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) pipe(&(0x7f00000018c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x1600c, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x80800) sendmmsg(r5, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x400000000000122, 0x8c2) [ 261.894487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.904384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.914592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.924725][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.932159][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.941320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.952472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.069603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.080934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.091338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.102223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.112721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.122547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.132325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.142228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.155065][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.164917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.260641][ T32] audit: type=1400 audit(1596811351.724:9): avc: denied { create } for pid=9408 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 262.267054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.290156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.335092][ T9145] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.370556][ T32] audit: type=1400 audit(1596811351.834:10): avc: denied { name_connect } for pid=9408 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 262.443690][ T32] audit: type=1400 audit(1596811351.904:11): avc: denied { name_bind } for pid=9408 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 262.466094][ T32] audit: type=1400 audit(1596811351.904:12): avc: denied { node_bind } for pid=9408 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 262.483190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.498589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.610029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.619812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.641609][ T9145] device veth0_vlan entered promiscuous mode [ 262.696229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.705433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.748352][ T9145] device veth1_vlan entered promiscuous mode [ 262.901634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.911424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.921329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.931510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.969233][ T9145] device veth0_macvtap entered promiscuous mode [ 262.992251][ T9145] device veth1_macvtap entered promiscuous mode [ 263.042678][ T9145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.057347][ T9145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.067747][ T9145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.078327][ T9145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.092502][ T9145] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.106398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.116226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.125968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.136266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.173947][ T9145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.187195][ T9145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.197337][ T9145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.208187][ T9145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.222659][ T9145] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.236249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.247090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:42:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) r1 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x80800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80800) splice(r0, &(0x7f0000000100), r2, &(0x7f0000000140)=0x3, 0xfffffff8, 0xc) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0)=0x20, 0x4) 14:42:34 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r3, 0x4}, 0x8) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 14:42:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d300b0fbcad4a12800000000dc4d5f56f68b33d47ce9c4ca90e828eb8342c6eea498384272263fd295b7055e6c31f9eae33db0b5904b5068def059ba8b2057e4294da034bdf081c0e41eb0f303fb0e8334d19b9890f2fce657c794f481335e03d3d68ed593a33530"], 0x50}}, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000000)={0x5, 0xffff}) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000001880)=@v1={0x0, @aes128, 0x0, "e2efabbb583f7a08"}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x80800) sendmmsg(r4, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000001b00)={0x1, {{0x2, 0x4e20, @rand_addr=0x64010100}}, {{0x2, 0x4e22, @private=0xa010100}}}, 0x104) recvmsg(r4, &(0x7f0000001780)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/162, 0xa2}, {&(0x7f0000000280)=""/55, 0x37}, {&(0x7f00000002c0)=""/97, 0x61}, {&(0x7f0000000440)=""/248, 0xf8}, {&(0x7f0000001c40)=""/183, 0xb7}, {&(0x7f0000000540)=""/236, 0xec}, {&(0x7f0000000640)=""/242, 0xf2}], 0x7, &(0x7f0000000780)=""/4096, 0x1000}, 0x40000000) r6 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_KEY(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000001840)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001800)={&(0x7f0000001900)={0x1d8, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x4}}, @NL80211_ATTR_TX_RATES={0x1b8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x68, 0x0, [@NL80211_TXRATE_HT={0x12, 0x2, "dd3a644a77deabb7ba47af2327a4"}, @NL80211_TXRATE_LEGACY={0x17, 0x1, "326a13b347d548fbc7dbed7bcae50249b573a5"}, @NL80211_TXRATE_HT={0x27, 0x2, "e283b9c5a05799841adc615c8a21560a3b650547a4adc66621133506e5b45a478b1cf3"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0xd0, 0x2, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x1000, 0x0, 0x2, 0xac8, 0xffff, 0x400, 0x8]}}, @NL80211_TXRATE_HT={0x1e, 0x2, "cd594ef1c05bb767e85d277f51414112d151a2add87371020265d8d99774c5ddf64b7812c05de1bd07c1ee3e65a91aaa2f369ffd5c3f773d4abd3b47dca9a7ada2d89b581803fc59"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x425, 0x800, 0x2, 0xe1e1, 0xff, 0x4, 0x3]}}, @NL80211_TXRATE_HT={0x43, 0x2, "55031e8a97f41e0e377037907c8a768168b2703cdf2ba4d04f0a59abcc5a21ac020fe700ce8db330c8c7f49daa2e2d0d58aeec0976b1f81b4de028cba05086"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x4, 0x3ff, 0xf000, 0x1ff, 0x9, 0x8, 0x64]}}]}, @NL80211_BAND_2GHZ={0xc, 0x0, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x54, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xa2, 0x3ff, 0x1, 0x2, 0x8, 0xf801, 0x13, 0xfb]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x0, 0xffff, 0xfc00, 0x2, 0x40, 0xff, 0x9]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, "4e53fb4c2303ed0b0bebe8f44d2c5ed114"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x1c, 0x0, [@NL80211_TXRATE_HT={0xe, 0x2, "aa348e6f6453a3e0ec55"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40}, 0xc801) [ 265.394376][ T9458] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9458 comm=syz-executor.1 14:42:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80800) sendmmsg(r3, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x20) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000080)={r4, 0xfffff5e6, 0x5, 0x6, 0x1aac, 0x7, 0x94, 0x5, {r7, @in6={{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x1b}, 0x1}}, 0xfff, 0x8, 0xba9, 0xf799, 0x742}}, &(0x7f0000000140)=0xb0) clone(0x12865180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 265.799198][ T32] audit: type=1400 audit(1596811355.264:13): avc: denied { sys_admin } for pid=9463 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 265.862797][ T9465] not chained 30000 origins [ 265.867369][ T9465] CPU: 0 PID: 9465 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 265.875960][ T9465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.886033][ T9465] Call Trace: [ 265.889361][ T9465] dump_stack+0x1df/0x240 [ 265.893735][ T9465] kmsan_internal_chain_origin+0x6f/0x130 [ 265.899555][ T9465] ? kmsan_internal_chain_origin+0xad/0x130 [ 265.905480][ T9465] ? __msan_chain_origin+0x50/0x90 [ 265.910598][ T9465] ? __get_compat_msghdr+0x5be/0x890 [ 265.915893][ T9465] ? get_compat_msghdr+0x108/0x270 [ 265.921025][ T9465] ? __sys_sendmmsg+0x7d5/0xd80 [ 265.925902][ T9465] ? __se_compat_sys_sendmmsg+0xcd/0xf0 [ 265.931491][ T9465] ? __ia32_compat_sys_sendmmsg+0x56/0x70 [ 265.937234][ T9465] ? __do_fast_syscall_32+0x2aa/0x400 [ 265.942623][ T9465] ? kmsan_get_metadata+0x11d/0x180 [ 265.947920][ T9465] ? kmsan_get_metadata+0x11d/0x180 [ 265.953233][ T9465] ? kmsan_get_metadata+0x11d/0x180 [ 265.958494][ T9465] ? kmsan_set_origin_checked+0x95/0xf0 [ 265.964083][ T9465] ? __local_bh_enable_ip+0x97/0x1d0 [ 265.969407][ T9465] ? kmsan_get_metadata+0x4f/0x180 [ 265.974578][ T9465] ? kmsan_set_origin_checked+0x95/0xf0 [ 265.980149][ T9465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 265.986260][ T9465] ? _copy_from_user+0x15b/0x260 [ 265.991213][ T9465] ? kmsan_get_metadata+0x4f/0x180 [ 265.996352][ T9465] __msan_chain_origin+0x50/0x90 [ 266.001346][ T9465] __get_compat_msghdr+0x5be/0x890 [ 266.006511][ T9465] get_compat_msghdr+0x108/0x270 [ 266.011503][ T9465] __sys_sendmmsg+0x7d5/0xd80 [ 266.016191][ T9465] ? kmsan_set_origin_checked+0x95/0xf0 [ 266.021783][ T9465] ? kmsan_get_metadata+0x4f/0x180 [ 266.026925][ T9465] ? kmsan_get_metadata+0x4f/0x180 [ 266.032084][ T9465] ? kmsan_copy_to_user+0x81/0x90 [ 266.037174][ T9465] ? kmsan_get_metadata+0x11d/0x180 [ 266.042431][ T9465] ? kmsan_get_metadata+0x11d/0x180 [ 266.047707][ T9465] ? kmsan_get_metadata+0x4f/0x180 [ 266.052860][ T9465] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 266.058265][ T9465] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 266.063851][ T9465] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 266.069428][ T9465] __do_fast_syscall_32+0x2aa/0x400 [ 266.074689][ T9465] do_fast_syscall_32+0x6b/0xd0 [ 266.079571][ T9465] do_SYSENTER_32+0x73/0x90 [ 266.084100][ T9465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 266.090454][ T9465] RIP: 0023:0xf7f92549 [ 266.094533][ T9465] Code: Bad RIP value. [ 266.098622][ T9465] RSP: 002b:00000000f556b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 266.107065][ T9465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020006f40 [ 266.115058][ T9465] RDX: 0000000000000568 RSI: 0000000000000000 RDI: 0000000000000000 [ 266.123059][ T9465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 266.131056][ T9465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 266.139056][ T9465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 266.147064][ T9465] Uninit was stored to memory at: [ 266.152126][ T9465] kmsan_internal_chain_origin+0xad/0x130 [ 266.157867][ T9465] __msan_chain_origin+0x50/0x90 [ 266.162821][ T9465] __get_compat_msghdr+0x5be/0x890 [ 266.167950][ T9465] get_compat_msghdr+0x108/0x270 [ 266.172903][ T9465] __sys_sendmmsg+0x7d5/0xd80 [ 266.177604][ T9465] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 266.183025][ T9465] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 266.188598][ T9465] __do_fast_syscall_32+0x2aa/0x400 [ 266.193834][ T9465] do_fast_syscall_32+0x6b/0xd0 [ 266.198724][ T9465] do_SYSENTER_32+0x73/0x90 [ 266.203252][ T9465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 266.209584][ T9465] [ 266.211937][ T9465] Uninit was stored to memory at: [ 266.216991][ T9465] kmsan_internal_chain_origin+0xad/0x130 [ 266.222733][ T9465] __msan_chain_origin+0x50/0x90 [ 266.227715][ T9465] __get_compat_msghdr+0x5be/0x890 [ 266.232842][ T9465] get_compat_msghdr+0x108/0x270 [ 266.237816][ T9465] __sys_sendmmsg+0x7d5/0xd80 [ 266.242512][ T9465] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 266.247901][ T9465] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 266.253463][ T9465] __do_fast_syscall_32+0x2aa/0x400 [ 266.258677][ T9465] do_fast_syscall_32+0x6b/0xd0 [ 266.263534][ T9465] do_SYSENTER_32+0x73/0x90 [ 266.268047][ T9465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 266.274364][ T9465] [ 266.276711][ T9465] Uninit was stored to memory at: [ 266.281743][ T9465] kmsan_internal_chain_origin+0xad/0x130 [ 266.287473][ T9465] __msan_chain_origin+0x50/0x90 [ 266.292428][ T9465] __get_compat_msghdr+0x5be/0x890 [ 266.297556][ T9465] get_compat_msghdr+0x108/0x270 [ 266.302517][ T9465] __sys_sendmmsg+0x7d5/0xd80 [ 266.307209][ T9465] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 266.312596][ T9465] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 266.318154][ T9465] __do_fast_syscall_32+0x2aa/0x400 [ 266.323359][ T9465] do_fast_syscall_32+0x6b/0xd0 [ 266.328215][ T9465] do_SYSENTER_32+0x73/0x90 [ 266.332737][ T9465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 266.339060][ T9465] [ 266.341558][ T9465] Uninit was stored to memory at: [ 266.346629][ T9465] kmsan_internal_chain_origin+0xad/0x130 [ 266.352362][ T9465] __msan_chain_origin+0x50/0x90 [ 266.357308][ T9465] __get_compat_msghdr+0x5be/0x890 [ 266.362425][ T9465] get_compat_msghdr+0x108/0x270 [ 266.367366][ T9465] __sys_sendmmsg+0x7d5/0xd80 [ 266.372044][ T9465] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 266.377426][ T9465] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 266.382988][ T9465] __do_fast_syscall_32+0x2aa/0x400 [ 266.388199][ T9465] do_fast_syscall_32+0x6b/0xd0 [ 266.393063][ T9465] do_SYSENTER_32+0x73/0x90 [ 266.397584][ T9465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 266.403931][ T9465] [ 266.406266][ T9465] Uninit was stored to memory at: [ 266.411307][ T9465] kmsan_internal_chain_origin+0xad/0x130 [ 266.417050][ T9465] __msan_chain_origin+0x50/0x90 [ 266.422000][ T9465] __get_compat_msghdr+0x5be/0x890 [ 266.427134][ T9465] get_compat_msghdr+0x108/0x270 [ 266.432101][ T9465] __sys_sendmmsg+0x7d5/0xd80 [ 266.436834][ T9465] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 266.442240][ T9465] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 266.447815][ T9465] __do_fast_syscall_32+0x2aa/0x400 [ 266.453038][ T9465] do_fast_syscall_32+0x6b/0xd0 [ 266.457904][ T9465] do_SYSENTER_32+0x73/0x90 [ 266.462418][ T9465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 266.468773][ T9465] [ 266.471126][ T9465] Uninit was stored to memory at: [ 266.476160][ T9465] kmsan_internal_chain_origin+0xad/0x130 [ 266.481888][ T9465] __msan_chain_origin+0x50/0x90 [ 266.486835][ T9465] __get_compat_msghdr+0x5be/0x890 [ 266.491963][ T9465] get_compat_msghdr+0x108/0x270 [ 266.496923][ T9465] __sys_sendmmsg+0x7d5/0xd80 [ 266.501618][ T9465] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 266.507026][ T9465] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 266.512588][ T9465] __do_fast_syscall_32+0x2aa/0x400 [ 266.517806][ T9465] do_fast_syscall_32+0x6b/0xd0 [ 266.522676][ T9465] do_SYSENTER_32+0x73/0x90 [ 266.527199][ T9465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 266.533523][ T9465] [ 266.535855][ T9465] Uninit was stored to memory at: [ 266.541683][ T9465] kmsan_internal_chain_origin+0xad/0x130 [ 266.547427][ T9465] __msan_chain_origin+0x50/0x90 [ 266.552380][ T9465] __get_compat_msghdr+0x5be/0x890 [ 266.557524][ T9465] get_compat_msghdr+0x108/0x270 [ 266.562473][ T9465] __sys_sendmmsg+0x7d5/0xd80 [ 266.567160][ T9465] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 266.572541][ T9465] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 266.578102][ T9465] __do_fast_syscall_32+0x2aa/0x400 [ 266.583315][ T9465] do_fast_syscall_32+0x6b/0xd0 [ 266.588172][ T9465] do_SYSENTER_32+0x73/0x90 [ 266.592688][ T9465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 266.599013][ T9465] [ 266.601349][ T9465] Local variable ----msg_sys@__sys_sendmmsg created at: [ 266.608305][ T9465] __sys_sendmmsg+0xb7/0xd80 14:42:36 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r3, 0x4}, 0x8) socket$inet6_sctp(0xa, 0x1, 0x84) [ 266.612909][ T9465] __sys_sendmmsg+0xb7/0xd80 14:42:36 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r3, 0x4}, 0x8) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 266.815402][ T12] Bluetooth: hci2: command 0x0409 tx timeout 14:42:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="8500020007000000d400001b20000400950000000000000092305d26d4a8cd881e3a34d17722ccf45797e7ffb45e2057437b02863c8f161dc8a253fac2ea34890af3b583c14c8498e6d9084f1ec6480fb7fc3e330a512c7b4331de0abb7f079d936fdc40a20df79719929337a51fcefd8841317a277083fcae511919b7cafc38162183f87e8c0d49c099582e25f48b91c54527f65eaac77166e84d3131e537dcaa8cae6c07c5c97f662325c531fb7e31606dec19943a51e9c85da1a39f05374e1f7b3c0500111f1a14ef71a5145f10af03163cadcaf4c60e9fadbec38ee9dc5dbf7d8f002c747587610d"], &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 267.434864][ T9485] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.507541][ T9486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="8500020007000000d400001b20000400950000000000000092305d26d4a8cd881e3a34d17722ccf45797e7ffb45e2057437b02863c8f161dc8a253fac2ea34890af3b583c14c8498e6d9084f1ec6480fb7fc3e330a512c7b4331de0abb7f079d936fdc40a20df79719929337a51fcefd8841317a277083fcae511919b7cafc38162183f87e8c0d49c099582e25f48b91c54527f65eaac77166e84d3131e537dcaa8cae6c07c5c97f662325c531fb7e31606dec19943a51e9c85da1a39f05374e1f7b3c0500111f1a14ef71a5145f10af03163cadcaf4c60e9fadbec38ee9dc5dbf7d8f002c747587610d"], &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 267.747192][ T9491] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000140)) accept4(r0, 0x0, 0x0, 0x80800) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000002000000000000000000000300000000020000000200000000000000000000000000000105000000100000000000000001000084ffffe900000000000200000004", @ANYRES16=r0], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) 14:42:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="8500020007000000d400001b20000400950000000000000092305d26d4a8cd881e3a34d17722ccf45797e7ffb45e2057437b02863c8f161dc8a253fac2ea34890af3b583c14c8498e6d9084f1ec6480fb7fc3e330a512c7b4331de0abb7f079d936fdc40a20df79719929337a51fcefd8841317a277083fcae511919b7cafc38162183f87e8c0d49c099582e25f48b91c54527f65eaac77166e84d3131e537dcaa8cae6c07c5c97f662325c531fb7e31606dec19943a51e9c85da1a39f05374e1f7b3c0500111f1a14ef71a5145f10af03163cadcaf4c60e9fadbec38ee9dc5dbf7d8f002c747587610d"], &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:37 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r3, 0x4}, 0x8) [ 268.059071][ T9496] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=772 [ 268.066262][ T9496] BPF: [ 268.069536][ T9496] BPF:Invalid member offset [ 268.074090][ T9496] BPF: [ 268.074090][ T9496] [ 268.149131][ T9500] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=772 [ 268.156815][ T9500] BPF: [ 268.159646][ T9500] BPF:Invalid member offset [ 268.164206][ T9500] BPF: [ 268.164206][ T9500] [ 268.173755][ T9499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:37 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x80, &(0x7f0000000180)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 14:42:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="8500020007000000d400001b20000400950000000000000092305d26d4a8cd881e3a34d17722ccf45797e7ffb45e2057437b02863c8f161dc8a253fac2ea34890af3b583c14c8498e6d9084f1ec6480fb7fc3e330a512c7b4331de0abb7f079d936fdc40a20df79719929337a51fcefd8841317a277083fcae511919b7cafc38162183f87e8c0d49c099582e25f48b91c54527f65eaac77166e84d3131e537dcaa8cae6c07c5c97f662325c531fb7e31606dec19943a51e9c85da1a39f05374e1f7b3c0500111f1a14ef71a5145f10af03163cadcaf4c60e9fadbec38ee9dc5dbf7d8f002c747587610d"], &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 268.575160][ T9512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.618569][ T9510] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 268.630479][ T9510] overlayfs: failed to clone lowerpath 14:42:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:42:38 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x80, &(0x7f0000000180)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 268.895020][ T8956] Bluetooth: hci2: command 0x041b tx timeout [ 269.042289][ T9520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 269.062698][ T9519] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 269.073939][ T9519] overlayfs: failed to clone lowerpath 14:42:38 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000380)=0x20) 14:42:38 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x3, 0x3, 0x801, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x1}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x28}, 0x1, 0x0, 0x0, 0xc040}, 0xc0) 14:42:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:42:38 executing program 3: socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x105400, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) r1 = syz_io_uring_complete(0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000100)={0x4, 0x3b, 0x5, r0, 0x0, &(0x7f00000000c0)={0x9b0907, 0xb032, [], @string=&(0x7f0000000080)}}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24044854}, 0x800) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r4 = openat$hwrng(0xffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) r5 = openat$vnet(0xffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) copy_file_range(r2, &(0x7f0000000380)=0x8, r5, &(0x7f0000000400)=0x7, 0x5, 0x0) ioctl$CHAR_RAW_IOMIN(r4, 0x1278, &(0x7f0000000440)) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000042}, 0x24040080) socketpair(0x1e, 0x4, 0x800, &(0x7f0000001940)={0xffffffffffffffff}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000019c0)=0x0, &(0x7f0000001a00)=0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000001a40)={@empty, 0x29, r7}) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000001ac0)=0x4, 0x4) [ 269.551680][ T9532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 269.977941][ T9539] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r4 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x14, r3, 0x1}, 0x14}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000700)={@multicast1, @multicast1, 0x0}, &(0x7f0000000740)=0xc) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r3, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x44) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b40)=@newtaction={0x60, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0x44, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 14:42:39 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 14:42:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 270.544345][ T9553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r4 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x14, r3, 0x1}, 0x14}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000700)={@multicast1, @multicast1, 0x0}, &(0x7f0000000740)=0xc) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r3, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x44) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b40)=@newtaction={0x60, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0x44, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) [ 270.657980][ T9555] IPVS: ftp: loaded support on port[0] = 21 [ 270.740335][ T9554] not chained 40000 origins [ 270.744905][ T9554] CPU: 1 PID: 9554 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 270.753506][ T9554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.763581][ T9554] Call Trace: [ 270.766912][ T9554] dump_stack+0x1df/0x240 [ 270.771276][ T9554] kmsan_internal_chain_origin+0x6f/0x130 [ 270.777019][ T9554] ? update_load_avg+0x1f1b/0x2750 [ 270.782158][ T9554] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 270.787998][ T9554] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 270.794174][ T9554] ? kmsan_get_metadata+0x11d/0x180 [ 270.799397][ T9554] ? kmsan_get_metadata+0x11d/0x180 [ 270.804640][ T9554] ? kmsan_get_metadata+0x11d/0x180 [ 270.809870][ T9554] ? kmsan_set_origin_checked+0x95/0xf0 [ 270.815469][ T9554] ? __local_bh_enable_ip+0x97/0x1d0 [ 270.820786][ T9554] ? kmsan_get_metadata+0x4f/0x180 [ 270.825929][ T9554] ? kmsan_set_origin_checked+0x95/0xf0 [ 270.831500][ T9554] ? kmsan_internal_unpoison_shadow+0x2f/0x40 14:42:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 270.837879][ T9554] ? _copy_from_user+0x15b/0x260 [ 270.842844][ T9554] ? kmsan_get_metadata+0x4f/0x180 [ 270.847983][ T9554] __msan_chain_origin+0x50/0x90 [ 270.852944][ T9554] __get_compat_msghdr+0x5be/0x890 [ 270.858102][ T9554] get_compat_msghdr+0x108/0x270 [ 270.863087][ T9554] __sys_sendmmsg+0x7d5/0xd80 [ 270.867819][ T9554] ? kmsan_get_metadata+0x4f/0x180 [ 270.872953][ T9554] ? kmsan_get_metadata+0x4f/0x180 [ 270.878126][ T9554] ? kmsan_copy_to_user+0x81/0x90 [ 270.883178][ T9554] ? kmsan_get_metadata+0x11d/0x180 [ 270.888496][ T9554] ? kmsan_get_metadata+0x11d/0x180 [ 270.893734][ T9554] ? kmsan_get_metadata+0x4f/0x180 [ 270.898896][ T9554] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 270.904293][ T9554] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 270.909862][ T9554] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 270.915428][ T9554] __do_fast_syscall_32+0x2aa/0x400 [ 270.920657][ T9554] do_fast_syscall_32+0x6b/0xd0 [ 270.925540][ T9554] do_SYSENTER_32+0x73/0x90 [ 270.930083][ T9554] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 270.936432][ T9554] RIP: 0023:0xf7f6f549 [ 270.940496][ T9554] Code: Bad RIP value. [ 270.944563][ T9554] RSP: 002b:00000000f55480cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 270.953075][ T9554] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000020006f40 [ 270.961081][ T9554] RDX: 0000000000000568 RSI: 0000000000000000 RDI: 0000000000000000 [ 270.969062][ T9554] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 270.977065][ T9554] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 270.985048][ T9554] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 270.993060][ T9554] Uninit was stored to memory at: [ 270.998107][ T9554] kmsan_internal_chain_origin+0xad/0x130 [ 271.003839][ T9554] __msan_chain_origin+0x50/0x90 [ 271.008813][ T9554] __get_compat_msghdr+0x5be/0x890 [ 271.013936][ T9554] get_compat_msghdr+0x108/0x270 [ 271.018891][ T9554] __sys_sendmmsg+0x7d5/0xd80 [ 271.023578][ T9554] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 271.028963][ T9554] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 271.034525][ T9554] __do_fast_syscall_32+0x2aa/0x400 [ 271.039733][ T9554] do_fast_syscall_32+0x6b/0xd0 [ 271.044591][ T9554] do_SYSENTER_32+0x73/0x90 [ 271.049105][ T9554] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 271.055428][ T9554] [ 271.057755][ T9554] Uninit was stored to memory at: [ 271.062787][ T9554] kmsan_internal_chain_origin+0xad/0x130 [ 271.068524][ T9554] __msan_chain_origin+0x50/0x90 [ 271.073476][ T9554] __get_compat_msghdr+0x5be/0x890 [ 271.078609][ T9554] get_compat_msghdr+0x108/0x270 [ 271.083568][ T9554] __sys_sendmmsg+0x7d5/0xd80 [ 271.088289][ T9554] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 271.093771][ T9554] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 271.099337][ T9554] __do_fast_syscall_32+0x2aa/0x400 [ 271.104541][ T9554] do_fast_syscall_32+0x6b/0xd0 [ 271.109399][ T9554] do_SYSENTER_32+0x73/0x90 [ 271.113917][ T9554] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 271.120245][ T9554] [ 271.122573][ T9554] Uninit was stored to memory at: [ 271.127616][ T9554] kmsan_internal_chain_origin+0xad/0x130 [ 271.133358][ T9554] __msan_chain_origin+0x50/0x90 [ 271.138323][ T9554] __get_compat_msghdr+0x5be/0x890 [ 271.143448][ T9554] get_compat_msghdr+0x108/0x270 [ 271.148399][ T9554] __sys_sendmmsg+0x7d5/0xd80 [ 271.153091][ T9554] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 271.158484][ T9554] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 271.164048][ T9554] __do_fast_syscall_32+0x2aa/0x400 [ 271.169290][ T9554] do_fast_syscall_32+0x6b/0xd0 [ 271.174164][ T9554] do_SYSENTER_32+0x73/0x90 [ 271.178685][ T9554] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 271.185004][ T9554] [ 271.187328][ T9554] Uninit was stored to memory at: [ 271.192364][ T9554] kmsan_internal_chain_origin+0xad/0x130 [ 271.198101][ T9554] __msan_chain_origin+0x50/0x90 [ 271.203059][ T9554] __get_compat_msghdr+0x5be/0x890 [ 271.208191][ T9554] get_compat_msghdr+0x108/0x270 [ 271.213151][ T9554] __sys_sendmmsg+0x7d5/0xd80 [ 271.217853][ T9554] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 271.223296][ T9554] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 271.228871][ T9554] __do_fast_syscall_32+0x2aa/0x400 [ 271.234085][ T9554] do_fast_syscall_32+0x6b/0xd0 [ 271.239043][ T9554] do_SYSENTER_32+0x73/0x90 [ 271.243566][ T9554] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 271.249894][ T9554] [ 271.252230][ T9554] Uninit was stored to memory at: [ 271.257279][ T9554] kmsan_internal_chain_origin+0xad/0x130 [ 271.263019][ T9554] __msan_chain_origin+0x50/0x90 [ 271.267981][ T9554] __get_compat_msghdr+0x5be/0x890 [ 271.273116][ T9554] get_compat_msghdr+0x108/0x270 [ 271.278074][ T9554] __sys_sendmmsg+0x7d5/0xd80 [ 271.282767][ T9554] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 271.288182][ T9554] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 271.293749][ T9554] __do_fast_syscall_32+0x2aa/0x400 [ 271.298976][ T9554] do_fast_syscall_32+0x6b/0xd0 [ 271.303871][ T9554] do_SYSENTER_32+0x73/0x90 [ 271.308397][ T9554] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 271.314724][ T9554] [ 271.317059][ T9554] Uninit was stored to memory at: [ 271.322128][ T9554] kmsan_internal_chain_origin+0xad/0x130 [ 271.327879][ T9554] __msan_chain_origin+0x50/0x90 [ 271.332834][ T9554] __get_compat_msghdr+0x5be/0x890 [ 271.338058][ T9554] get_compat_msghdr+0x108/0x270 [ 271.343032][ T9554] __sys_sendmmsg+0x7d5/0xd80 [ 271.347747][ T9554] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 271.353136][ T9554] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 271.358697][ T9554] __do_fast_syscall_32+0x2aa/0x400 [ 271.363906][ T9554] do_fast_syscall_32+0x6b/0xd0 [ 271.368770][ T9554] do_SYSENTER_32+0x73/0x90 [ 271.373374][ T9554] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 271.379694][ T9554] [ 271.382019][ T9554] Uninit was stored to memory at: [ 271.387070][ T9554] kmsan_internal_chain_origin+0xad/0x130 [ 271.392811][ T9554] __msan_chain_origin+0x50/0x90 [ 271.397769][ T9554] __get_compat_msghdr+0x5be/0x890 [ 271.402892][ T9554] get_compat_msghdr+0x108/0x270 [ 271.407844][ T9554] __sys_sendmmsg+0x7d5/0xd80 [ 271.412535][ T9554] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 271.417916][ T9554] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 271.423468][ T9554] __do_fast_syscall_32+0x2aa/0x400 [ 271.428681][ T9554] do_fast_syscall_32+0x6b/0xd0 [ 271.433540][ T9554] do_SYSENTER_32+0x73/0x90 [ 271.438079][ T9554] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 271.444400][ T9554] [ 271.446727][ T9554] Local variable ----msg_sys@__sys_sendmmsg created at: [ 271.453675][ T9554] __sys_sendmmsg+0xb7/0xd80 [ 271.458268][ T9554] __sys_sendmmsg+0xb7/0xd80 [ 271.492726][ T8956] Bluetooth: hci2: command 0x040f tx timeout 14:42:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r4 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x14, r3, 0x1}, 0x14}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000700)={@multicast1, @multicast1, 0x0}, &(0x7f0000000740)=0xc) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r3, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x44) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b40)=@newtaction={0x60, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0x44, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) [ 272.092247][ T9555] chnl_net:caif_netlink_parms(): no params data found [ 272.182116][ T9666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 272.469057][ T9555] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.477939][ T9555] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.487501][ T9555] device bridge_slave_0 entered promiscuous mode [ 272.566708][ T9555] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.573985][ T9555] bridge0: port 2(bridge_slave_1) entered disabled state 14:42:42 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) [ 272.648708][ T9555] device bridge_slave_1 entered promiscuous mode 14:42:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4, 0x8}}]}, 0x38}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4, 0x8}}]}, 0x38}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendmmsg(r6, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4, 0x8}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000400)={'tunl0\x00', &(0x7f0000000340)={'ip_vti0\x00', r8, 0x700, 0x8, 0x1, 0x10000, {{0x27, 0x4, 0x1, 0x6, 0x9c, 0x68, 0x0, 0x0, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x43}, @multicast2, {[@ssrr={0x89, 0x23, 0x8c, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @remote, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @broadcast]}, @timestamp_addr={0x44, 0x44, 0xe8, 0x1, 0x4, [{@multicast1, 0x8000}, {@multicast1, 0xbcac}, {@rand_addr=0x64010102, 0x7}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0xb}, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e}, {@empty, 0x10001}]}, @timestamp_addr={0x44, 0x1c, 0x9c, 0x1, 0x0, [{@remote, 0x2}, {@private=0xa010100, 0x510}, {@multicast2, 0x2}]}, @generic={0x82, 0x4, "24f6"}]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x148, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) [ 272.715937][ T9696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.823082][ T9555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.885024][ T9555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:42:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 273.078027][ T9555] team0: Port device team_slave_0 added [ 273.097797][ T9555] team0: Port device team_slave_1 added [ 273.221894][ T9555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.230404][ T9555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.256656][ T9555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.268064][ T9733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.432589][ T9555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.439903][ T9555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.466099][ T9555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.539916][ T31] Bluetooth: hci2: command 0x0419 tx timeout [ 273.615256][ T9555] device hsr_slave_0 entered promiscuous mode [ 273.656080][ T9555] device hsr_slave_1 entered promiscuous mode [ 273.715043][ T9555] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.722783][ T9555] Cannot create hsr debugfs directory [ 274.213786][ T9555] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 274.267193][ T9555] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 274.328852][ T9555] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 274.442651][ T9555] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 274.842448][ T9555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.893436][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.902883][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.928224][ T9555] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.958713][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.971195][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.981122][ T8956] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.988465][ T8956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.057136][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.066694][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.077599][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.087175][ T8956] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.094507][ T8956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.103627][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.114984][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.126372][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.137259][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.182998][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.193125][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.204822][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.215907][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.225943][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.252131][ T9555] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.266077][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.276181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.286244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.365726][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.373593][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.409074][ T9555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.484679][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.495667][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.581878][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.591816][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.629448][ T9555] device veth0_vlan entered promiscuous mode [ 275.638973][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.648441][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.685333][ T9555] device veth1_vlan entered promiscuous mode [ 275.782527][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.792353][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.802324][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.812634][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.842829][ T9555] device veth0_macvtap entered promiscuous mode [ 275.875478][ T9555] device veth1_macvtap entered promiscuous mode [ 275.902262][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.912089][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.947131][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.957769][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.967914][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.978680][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.988815][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.999506][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.015132][ T9555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.035599][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.046887][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.098686][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.109270][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.119429][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.129979][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.139972][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.150534][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.165187][ T9555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.173403][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.183739][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:42:48 executing program 3: socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x105400, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) r1 = syz_io_uring_complete(0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000100)={0x4, 0x3b, 0x5, r0, 0x0, &(0x7f00000000c0)={0x9b0907, 0xb032, [], @string=&(0x7f0000000080)}}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24044854}, 0x800) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r4 = openat$hwrng(0xffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) r5 = openat$vnet(0xffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) copy_file_range(r2, &(0x7f0000000380)=0x8, r5, &(0x7f0000000400)=0x7, 0x5, 0x0) ioctl$CHAR_RAW_IOMIN(r4, 0x1278, &(0x7f0000000440)) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000042}, 0x24040080) socketpair(0x1e, 0x4, 0x800, &(0x7f0000001940)={0xffffffffffffffff}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000019c0)=0x0, &(0x7f0000001a00)=0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000001a40)={@empty, 0x29, r7}) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000001ac0)=0x4, 0x4) 14:42:48 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000000)=""/142, 0x52, 0x8e, 0x8}, 0x20) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x2, 0x5]}, 0x8, 0x100000) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000180)={0xc0001, 0x0, [0x1, 0x9, 0x4, 0x5, 0x2, 0xfffffffffffffffe, 0x401, 0x5]}) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x68, r1, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010102}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000004}, 0x20006000) 14:42:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:42:48 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x80800) 14:42:48 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0x0, 0x7, 0x7164, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0903, 0x4, [], @p_u32=&(0x7f0000000000)=0x7ff}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140)=0x2, 0x4) r1 = syz_io_uring_complete(0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x4e22, @empty}}) r2 = openat$dlm_plock(0xffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000200)={0x3, r2, 0x1}) r3 = openat$full(0xffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x7ff, 0x1}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x8, 0x300, 0x7, 0x7, 0x28bfe0db, 0x0, 0x10000, r4}, 0x20) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f00000003c0)={0xa30000, 0xeba, 0xe84, r1, 0x0, &(0x7f0000000380)={0x9909d2, 0xfffffffd, [], @string=&(0x7f0000000340)=0x20}}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)={0x2a0, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x711d}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xac75}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x865f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x200}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc1b}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_MEDIA={0x104, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd3c}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4f1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x80}, 0x20004800) r7 = open(&(0x7f00000007c0)='./file0\x00', 0x2100, 0x1bd) ioctl$SG_SCSI_RESET(r7, 0x2284, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r8, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xe32}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socketpair(0x11, 0x6, 0x1, &(0x7f0000000940)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000a00)={0x0, 0x7e, "ff093e2c94575f218830aee8d78922bb92f65cb99fa8717c2cc6a45c2754dab5bb23f9cfa6a7faaa5eb2b94082bc28b1bbe2c5afd08a228145ef8d99df03704900721c3a31997b40bfe9f8949d73704b02f41f397e46e78c5e5e107b44d59f008308e227c12fd8f49759de0dee3f1c7346a4f3044a506afa43c80926087f"}, &(0x7f0000000ac0)=0x86) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000000b00)=@sack_info={r10, 0x7ff, 0x7}, 0xc) [ 278.947321][ T9835] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 278.954989][ T9835] BPF: [ 278.957812][ T9835] BPF:Invalid member base type [ 278.962627][ T9835] BPF: [ 278.962627][ T9835] [ 279.042316][ T9835] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 279.049402][ T9835] BPF: [ 279.052836][ T9835] BPF:Invalid member base type [ 279.058445][ T9835] BPF: [ 279.058445][ T9835] 14:42:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x3c}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r6, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8045}, 0x80) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x80800) sendmmsg(r8, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) setsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x40, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xffffff80}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 14:42:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:42:48 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x1d50, 0x3f, r1, 0x0, &(0x7f00000000c0)={0xa10902, 0x1000, [], @string=&(0x7f0000000080)=0xff}}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:42:49 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) 14:42:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 279.872131][ T31] Bluetooth: hci3: command 0x0409 tx timeout 14:42:49 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x80800) sendmmsg(r5, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000140)=0xffffffff, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000100)=0x100) [ 280.077596][ T9860] IPVS: ftp: loaded support on port[0] = 21 [ 280.482090][ T9860] chnl_net:caif_netlink_parms(): no params data found 14:42:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:42:50 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x1d50, 0x3f, r1, 0x0, &(0x7f00000000c0)={0xa10902, 0x1000, [], @string=&(0x7f0000000080)=0xff}}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:42:50 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$alg(0x26, 0x5, 0x0) 14:42:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 281.106398][ T9860] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.113909][ T9860] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.124167][ T9860] device bridge_slave_0 entered promiscuous mode [ 281.296091][ T9860] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.303744][ T9860] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.313453][ T9860] device bridge_slave_1 entered promiscuous mode [ 281.499366][ T9860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 14:42:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd8, 0x4, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xa27c}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3ff}]}, @NFTA_CHAIN_HOOK={0x68, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1a66f07c}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x640a8192}, @NFTA_HOOK_DEV={0x14, 0x3, 'syz_tun\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6gre0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}]}, 0xd8}}, 0x0) r2 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmmsg(r3, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="0000000d00010066715f636f64656c0000000004000800"/32], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)={'ip6gre0\x00', r5, 0x25, 0xbd, 0x7, 0x5f6f, 0x5, @private2={0xfc, 0x2, [], 0x1}, @empty, 0x1, 0x0, 0x8}}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004010}, 0x90) bind$inet6(r2, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r8 = socket$inet6(0xa, 0x802, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 281.604507][ T9860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.808368][ T9860] team0: Port device team_slave_0 added [ 281.846568][T10029] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 281.874539][T10023] not chained 50000 origins [ 281.874635][ T9860] team0: Port device team_slave_1 added [ 281.879132][T10023] CPU: 1 PID: 10023 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 281.893345][T10023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.903419][T10023] Call Trace: [ 281.906739][T10023] dump_stack+0x1df/0x240 [ 281.911103][T10023] kmsan_internal_chain_origin+0x6f/0x130 [ 281.916848][T10023] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 281.922949][T10023] ? update_load_avg+0x1f1b/0x2750 [ 281.928105][T10023] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 281.933954][T10023] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 281.940145][T10023] ? rb_erase+0x2347/0x27b0 [ 281.944704][T10023] ? kmsan_get_metadata+0x11d/0x180 [ 281.949941][T10023] ? kmsan_get_metadata+0x11d/0x180 [ 281.955180][T10023] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 281.961028][T10023] ? kmsan_get_metadata+0x4f/0x180 [ 281.966176][T10023] ? kmsan_set_origin_checked+0x95/0xf0 [ 281.971785][T10023] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 281.977912][T10023] ? _copy_from_user+0x15b/0x260 [ 281.982915][T10023] ? kmsan_get_metadata+0x4f/0x180 [ 281.988085][T10023] __msan_chain_origin+0x50/0x90 [ 281.993063][T10023] __get_compat_msghdr+0x5be/0x890 [ 281.998235][T10023] get_compat_msghdr+0x108/0x270 [ 282.003219][T10023] __sys_sendmmsg+0x7d5/0xd80 [ 282.007929][T10023] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 282.014060][T10023] ? kmsan_get_metadata+0x4f/0x180 [ 282.019230][T10023] ? kmsan_get_metadata+0x4f/0x180 [ 282.024406][T10023] ? kmsan_copy_to_user+0x81/0x90 [ 282.029471][T10023] ? kmsan_get_metadata+0x11d/0x180 [ 282.034697][T10023] ? kmsan_get_metadata+0x11d/0x180 [ 282.039930][T10023] ? kmsan_get_metadata+0x4f/0x180 [ 282.045077][T10023] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 282.050489][T10023] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 282.056088][T10023] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 282.061665][T10023] __do_fast_syscall_32+0x2aa/0x400 [ 282.066901][T10023] do_fast_syscall_32+0x6b/0xd0 [ 282.071788][T10023] do_SYSENTER_32+0x73/0x90 [ 282.076323][T10023] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 282.082670][T10023] RIP: 0023:0xf7ffc549 [ 282.086738][T10023] Code: Bad RIP value. [ 282.090810][T10023] RSP: 002b:00000000f55f60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 282.099246][T10023] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020006f40 [ 282.107242][T10023] RDX: 0000000000000568 RSI: 0000000000000000 RDI: 0000000000000000 [ 282.115230][T10023] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 282.123356][T10023] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 282.131344][T10023] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 282.139348][T10023] Uninit was stored to memory at: [ 282.144404][T10023] kmsan_internal_chain_origin+0xad/0x130 [ 282.150138][T10023] __msan_chain_origin+0x50/0x90 [ 282.155089][T10023] __get_compat_msghdr+0x5be/0x890 [ 282.160215][T10023] get_compat_msghdr+0x108/0x270 [ 282.165167][T10023] __sys_sendmmsg+0x7d5/0xd80 [ 282.169854][T10023] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 282.175248][T10023] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 282.180812][T10023] __do_fast_syscall_32+0x2aa/0x400 [ 282.186028][T10023] do_fast_syscall_32+0x6b/0xd0 [ 282.190889][T10023] do_SYSENTER_32+0x73/0x90 [ 282.195405][T10023] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 282.201754][T10023] [ 282.204090][T10023] Uninit was stored to memory at: [ 282.209145][T10023] kmsan_internal_chain_origin+0xad/0x130 [ 282.215013][T10023] __msan_chain_origin+0x50/0x90 [ 282.220029][T10023] __get_compat_msghdr+0x5be/0x890 [ 282.225161][T10023] get_compat_msghdr+0x108/0x270 [ 282.230118][T10023] __sys_sendmmsg+0x7d5/0xd80 [ 282.234817][T10023] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 282.240211][T10023] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 282.245778][T10023] __do_fast_syscall_32+0x2aa/0x400 [ 282.251001][T10023] do_fast_syscall_32+0x6b/0xd0 [ 282.255892][T10023] do_SYSENTER_32+0x73/0x90 [ 282.260418][T10023] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 282.266743][T10023] [ 282.269078][T10023] Uninit was stored to memory at: [ 282.274226][T10023] kmsan_internal_chain_origin+0xad/0x130 [ 282.279975][T10023] __msan_chain_origin+0x50/0x90 [ 282.284941][T10023] __get_compat_msghdr+0x5be/0x890 [ 282.290075][T10023] get_compat_msghdr+0x108/0x270 [ 282.295041][T10023] __sys_sendmmsg+0x7d5/0xd80 [ 282.299739][T10023] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 282.305233][T10023] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 282.310832][T10023] __do_fast_syscall_32+0x2aa/0x400 [ 282.316057][T10023] do_fast_syscall_32+0x6b/0xd0 [ 282.321022][T10023] do_SYSENTER_32+0x73/0x90 [ 282.325587][T10023] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 282.331940][T10023] [ 282.334276][T10023] Uninit was stored to memory at: [ 282.339322][T10023] kmsan_internal_chain_origin+0xad/0x130 [ 282.345068][T10023] __msan_chain_origin+0x50/0x90 [ 282.350032][T10023] __get_compat_msghdr+0x5be/0x890 [ 282.355170][T10023] get_compat_msghdr+0x108/0x270 [ 282.360131][T10023] __sys_sendmmsg+0x7d5/0xd80 [ 282.364838][T10023] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 282.370236][T10023] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 282.375821][T10023] __do_fast_syscall_32+0x2aa/0x400 [ 282.381057][T10023] do_fast_syscall_32+0x6b/0xd0 [ 282.385933][T10023] do_SYSENTER_32+0x73/0x90 [ 282.390458][T10023] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 282.396879][T10023] [ 282.399208][T10023] Uninit was stored to memory at: [ 282.404252][T10023] kmsan_internal_chain_origin+0xad/0x130 [ 282.409995][T10023] __msan_chain_origin+0x50/0x90 [ 282.414953][T10023] __get_compat_msghdr+0x5be/0x890 [ 282.420078][T10023] get_compat_msghdr+0x108/0x270 [ 282.425031][T10023] __sys_sendmmsg+0x7d5/0xd80 [ 282.429722][T10023] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 282.435115][T10023] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 282.440679][T10023] __do_fast_syscall_32+0x2aa/0x400 [ 282.445902][T10023] do_fast_syscall_32+0x6b/0xd0 [ 282.450770][T10023] do_SYSENTER_32+0x73/0x90 [ 282.455289][T10023] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 282.461610][T10023] [ 282.463943][T10023] Uninit was stored to memory at: [ 282.468984][T10023] kmsan_internal_chain_origin+0xad/0x130 [ 282.474723][T10023] __msan_chain_origin+0x50/0x90 [ 282.479683][T10023] __get_compat_msghdr+0x5be/0x890 [ 282.484839][T10023] get_compat_msghdr+0x108/0x270 [ 282.489800][T10023] __sys_sendmmsg+0x7d5/0xd80 [ 282.494500][T10023] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 282.499889][T10023] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 282.505456][T10023] __do_fast_syscall_32+0x2aa/0x400 [ 282.510675][T10023] do_fast_syscall_32+0x6b/0xd0 [ 282.515539][T10023] do_SYSENTER_32+0x73/0x90 [ 282.520097][T10023] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 282.526444][T10023] [ 282.528772][T10023] Uninit was stored to memory at: [ 282.533824][T10023] kmsan_internal_chain_origin+0xad/0x130 [ 282.539570][T10023] __msan_chain_origin+0x50/0x90 [ 282.544557][T10023] __get_compat_msghdr+0x5be/0x890 [ 282.549685][T10023] get_compat_msghdr+0x108/0x270 [ 282.554642][T10023] __sys_sendmmsg+0x7d5/0xd80 [ 282.559339][T10023] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 282.564730][T10023] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 282.570304][T10023] __do_fast_syscall_32+0x2aa/0x400 [ 282.575526][T10023] do_fast_syscall_32+0x6b/0xd0 [ 282.580414][T10023] do_SYSENTER_32+0x73/0x90 [ 282.584941][T10023] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 282.591264][T10023] [ 282.593600][T10023] Local variable ----msg_sys@__sys_sendmmsg created at: [ 282.600580][T10023] __sys_sendmmsg+0xb7/0xd80 [ 282.605188][T10023] __sys_sendmmsg+0xb7/0xd80 [ 282.639747][ T31] Bluetooth: hci3: command 0x041b tx timeout [ 282.846129][ T9860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.853808][ T9860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.881728][ T9860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.932932][T10023] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.997174][ T9860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.004505][ T9860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.031261][ T9860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.322412][ T9860] device hsr_slave_0 entered promiscuous mode [ 283.376454][ T9860] device hsr_slave_1 entered promiscuous mode [ 283.415439][ T9860] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.423366][ T9860] Cannot create hsr debugfs directory [ 283.832284][ T9860] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 283.889250][ T9860] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 283.930095][ T9860] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 284.001326][ T9860] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 284.302914][ T9860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.349369][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.359447][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.386217][ T9860] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.410061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.419600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.429305][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.436641][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.519093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.528675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.539324][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.549413][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.556772][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.565918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.577146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.588410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.599431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.610049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.620873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.667462][ T9860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 284.678693][ T9860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.734137][ T31] Bluetooth: hci3: command 0x040f tx timeout [ 284.749106][ T9860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.765316][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.775530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.785926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.796735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.806938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.816887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.824895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.852307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.009518][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.020176][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.101526][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.112581][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.137001][ T9860] device veth0_vlan entered promiscuous mode [ 285.158887][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.168777][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.189986][ T9860] device veth1_vlan entered promiscuous mode [ 285.280833][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.291702][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.301517][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.311859][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.329337][ T9860] device veth0_macvtap entered promiscuous mode [ 285.376391][ T9860] device veth1_macvtap entered promiscuous mode [ 285.424338][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.436325][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.447226][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.457882][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.467986][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.478646][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.488744][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.499389][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.514248][ T9860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.524214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.534692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.544468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.554810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.604158][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.616433][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.626563][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.637211][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.647303][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.657947][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.668046][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.678697][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.693494][ T9860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.701836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.712569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.823634][ T31] Bluetooth: hci3: command 0x0419 tx timeout 14:42:57 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x1d50, 0x3f, r1, 0x0, &(0x7f00000000c0)={0xa10902, 0x1000, [], @string=&(0x7f0000000080)=0xff}}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:42:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:42:57 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:42:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd8, 0x4, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xa27c}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3ff}]}, @NFTA_CHAIN_HOOK={0x68, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1a66f07c}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x640a8192}, @NFTA_HOOK_DEV={0x14, 0x3, 'syz_tun\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6gre0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}]}, 0xd8}}, 0x0) r2 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmmsg(r3, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="0000000d00010066715f636f64656c0000000004000800"/32], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)={'ip6gre0\x00', r5, 0x25, 0xbd, 0x7, 0x5f6f, 0x5, @private2={0xfc, 0x2, [], 0x1}, @empty, 0x1, 0x0, 0x8}}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004010}, 0x90) bind$inet6(r2, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r8 = socket$inet6(0xa, 0x802, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) 14:42:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x80800) sendmmsg(r4, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x300, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40081}, 0x4004800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x80800) sendmmsg(r7, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x81, 0x8, 0x2002, 0x3d, 0x5}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)={0x2c, r9, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r9, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x7}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5, 0xb, 0x1}]}, 0x24}}, 0x48000) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x0, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x0}}]}]}, 0x2c}}, 0x0) [ 287.951336][T10150] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 14:42:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:42:57 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000180)=0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000040)=0x240, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 14:42:58 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x10, &(0x7f0000000040)={[{@huge_always={'huge=always', 0x3d, ']\\'}}]}) 14:42:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:42:58 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:42:58 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x1d50, 0x3f, r1, 0x0, &(0x7f00000000c0)={0xa10902, 0x1000, [], @string=&(0x7f0000000080)=0xff}}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 288.915330][T10169] tmpfs: Bad value for 'huge' [ 289.025318][T10169] tmpfs: Bad value for 'huge' 14:42:58 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:42:58 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x181242, 0x0) r1 = memfd_create(&(0x7f0000000140)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17&\x000xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc01cf509, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffff7fff, 0x7, 0xf975}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = memfd_create(&(0x7f00000003c0)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17&\x000x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 289.293573][ T31] Bluetooth: hci4: command 0x0409 tx timeout 14:42:59 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x80000, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r5, @ANYBLOB="dd07000000000000000005"], 0xec}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x18c, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x3d}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1000}, {0x6, 0x11, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x3530}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5949}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x26}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x10000}, {0x6, 0x11, 0x6}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x5}, 0x800) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}}, 0x0) 14:42:59 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:42:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:42:59 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:42:59 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003140)={r0, 0x0, 0x1000, 0x12, &(0x7f0000000100)="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", &(0x7f0000001100)=""/18, 0x10000, 0x0, 0x1000, 0x1000, &(0x7f0000001140)="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", &(0x7f0000002140)="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"}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x3, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x74) 14:42:59 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x1d50, 0x3f, r1, 0x0, &(0x7f00000000c0)={0xa10902, 0x1000, [], @string=&(0x7f0000000080)=0xff}}) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:42:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80800) sendmmsg(r3, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@delchain={0x44, 0x65, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0xb, 0xe}, {0x1, 0xf}, {0xc, 0x8}}, [@TCA_RATE={0x6, 0x5, {0xbf, 0xb8}}, @TCA_RATE={0x6, 0x5, {0x1, 0x9}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0xff, 0x9}}]}, 0x44}}, 0x0) 14:43:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSBRK(r2, 0x5427) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a", 0x11}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000300)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x80800) sendmmsg(r4, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) preadv(r4, &(0x7f0000000080)=[{&(0x7f0000000100)=""/221, 0xdd}, {&(0x7f0000000200)=""/212, 0xd4}, {&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000400)=""/152, 0x98}], 0x4, 0x5, 0x7) [ 290.891847][T10216] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.1'. 14:43:00 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x1d50, 0x3f, r1, 0x0, &(0x7f00000000c0)={0xa10902, 0x1000, [], @string=&(0x7f0000000080)=0xff}}) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:00 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) [ 291.373902][ T12] Bluetooth: hci4: command 0x041b tx timeout 14:43:01 executing program 4: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000100)) socket(0x1a, 0x4, 0x3) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80800) sendmmsg(r3, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) 14:43:01 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x1d50, 0x3f, r1, 0x0, &(0x7f00000000c0)={0xa10902, 0x1000, [], @string=&(0x7f0000000080)=0xff}}) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:01 executing program 1: clone(0x9e20c100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() setreuid(0xee00, 0x0) ptrace(0x10, r0) 14:43:01 executing program 1: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5000002, 0x20000005011, r0, 0x0) openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 14:43:01 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x37cb1133) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="92"], 0x1) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000940)=@newqdisc={0x2c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x2}]}, 0x2c}}, 0x0) 14:43:02 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:02 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x0, 0x80}, {0x55, 0x3}, 0x5, 0x2}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) ioctl$TIOCSCTTY(r0, 0x540e, 0x1ff) r1 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x8040, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000140)=0x7) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000180)=0x100, 0x4) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1804400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r2, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x400, 0x47db, 0x1, 0x4]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x4000) connect$caif(r3, &(0x7f0000000380), 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f00000003c0)='!])&*/\x00') prctl$PR_SET_FPEXC(0xc, 0x20000) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0xc2001, 0x0) fcntl$notify(r4, 0x402, 0x30) r5 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f0000000480)='SEG6\x00') r6 = openat$vga_arbiter(0xffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x4202, 0x0) ioctl$VIDIOC_G_FREQUENCY(r6, 0xc02c5638, &(0x7f0000000500)={0x8, 0x4, 0x2}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000780)={0xffffffffffffffff, &(0x7f0000000580)="12f67cb856cde44455485aafb1d9f21aa6ce5f8fb122dda6ecd5d1bf1b789fb4e6fb189555eabd185edf4e47de4e69839b71947c223724fc4648655c320a39692fc4691af121f1b3f145dac9989107a22d31cbb8bade562d3566c0b7747f7eaafb3b7ce5b8eab512500236f5cdc388ff1465373c73e43b099c71d8dff209f83c227f65c5330278a62274da153052930149d456f1cbe3601c82422a76aa61e75fa8158b80fe2877a99195bcd570f4ff9a1b29aa79ab99a0e3469e718c78f8949e46ed0a67cacf0c85242a9a6952176264d619b7bd472fb753377178c7b8bb9e750027bd1c5a5797b9285136b01ec6", &(0x7f0000000680)=""/193, 0x4}, 0x1c) 14:43:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x1600c, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)=0x2) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000013008105e00f80ecdbc0a4f210c804a01e000000302e4eeede63a3030e001a000a000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) [ 293.381073][T10272] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.392845][T10272] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 14:43:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:02 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f00000018c0)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 293.452270][ T12] Bluetooth: hci4: command 0x040f tx timeout [ 293.535185][T10274] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.544694][T10274] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 14:43:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10001, 0xff}, 0x14) 14:43:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:03 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:03 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:03 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:03 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 14:43:04 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 294.605809][T10291] IPVS: ftp: loaded support on port[0] = 21 14:43:04 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 295.430196][T10291] chnl_net:caif_netlink_parms(): no params data found [ 295.535147][ T12] Bluetooth: hci4: command 0x0419 tx timeout [ 295.761262][T10291] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.768827][T10291] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.778829][T10291] device bridge_slave_0 entered promiscuous mode [ 295.834601][T10291] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.842124][T10291] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.852919][T10291] device bridge_slave_1 entered promiscuous mode [ 295.894643][T10291] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.909963][T10291] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.955689][T10291] team0: Port device team_slave_0 added [ 295.966858][T10291] team0: Port device team_slave_1 added [ 296.001156][T10291] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.008316][T10291] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.034556][T10291] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.051626][T10291] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.059035][T10291] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.085667][T10291] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.177782][T10291] device hsr_slave_0 entered promiscuous mode [ 296.223122][T10291] device hsr_slave_1 entered promiscuous mode [ 296.282146][T10291] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.289793][T10291] Cannot create hsr debugfs directory [ 296.515352][T10291] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 296.567732][T10291] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 296.618518][T10291] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 296.668384][T10291] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 296.901602][T10291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.927769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.936958][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.955622][T10291] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.973170][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.983140][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.992521][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.999756][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.044699][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.054945][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.065262][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.075649][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.082985][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.091277][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.102683][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.113667][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.124616][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.135161][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.146154][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.167744][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.177450][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.187866][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.206981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.217346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.238090][T10291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.279919][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.288322][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.320782][T10291] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.437950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.449700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.492621][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.502456][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.517851][T10291] device veth0_vlan entered promiscuous mode [ 297.528929][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.538694][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.560418][T10291] device veth1_vlan entered promiscuous mode [ 297.618455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.627867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.637625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.647348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.664559][T10291] device veth0_macvtap entered promiscuous mode [ 297.681479][T10291] device veth1_macvtap entered promiscuous mode [ 297.722645][T10291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.733847][T10291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.745026][T10291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.755738][T10291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.765833][T10291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.777334][T10291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.787381][T10291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.798039][T10291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.808123][T10291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.818789][T10291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.832176][T10291] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.840972][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.850822][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.860155][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.870340][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.899756][T10291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.910487][T10291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.921149][T10291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.931723][T10291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.941750][T10291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.952336][T10291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.962365][T10291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.972935][T10291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.982941][T10291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.993548][T10291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.007968][T10291] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.025222][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.036191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.627398][T10545] QAT: Invalid ioctl [ 299.666563][T10547] QAT: Invalid ioctl 14:43:09 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffee9, 0x1c, 0x2}, 0x1c) execve(0x0, 0x0, 0x0) 14:43:09 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x80800) sendmmsg(r4, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x28, r2, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x24004000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000004", @ANYRES32=r5, @ANYBLOB="df000000000000001c0012000c000100626f6e64000000000c0002000800010002"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) r7 = socket(0x2a, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 14:43:09 executing program 0: set_mempolicy(0x0, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:09 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockname$inet(r1, 0x0, &(0x7f0000000080)) [ 300.049430][T10567] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:43:09 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:09 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:09 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 300.305776][T10571] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:43:09 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) socket$inet6_sctp(0x1c, 0x5, 0x84) 14:43:10 executing program 4: 14:43:10 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:10 executing program 0: set_mempolicy(0x0, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:10 executing program 1: 14:43:10 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:10 executing program 4: 14:43:10 executing program 5: 14:43:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 14:43:10 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:10 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 301.452114][ T8956] Bluetooth: hci5: command 0x0409 tx timeout 14:43:11 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 14:43:11 executing program 5: 14:43:11 executing program 1: 14:43:11 executing program 0: set_mempolicy(0x0, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:11 executing program 4: 14:43:12 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:12 executing program 1: 14:43:12 executing program 5: 14:43:12 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:12 executing program 4: 14:43:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:12 executing program 1: 14:43:12 executing program 5: 14:43:12 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 14:43:12 executing program 4: 14:43:12 executing program 0: set_mempolicy(0x4003, 0x0, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:13 executing program 1: [ 303.532531][ T12] Bluetooth: hci5: command 0x041b tx timeout 14:43:13 executing program 5: 14:43:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:13 executing program 4: 14:43:13 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 14:43:13 executing program 1: 14:43:13 executing program 5: 14:43:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:13 executing program 4: 14:43:13 executing program 5: 14:43:13 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 14:43:14 executing program 0: set_mempolicy(0x4003, 0x0, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:14 executing program 1: 14:43:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:14 executing program 4: 14:43:14 executing program 5: 14:43:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 14:43:14 executing program 1: 14:43:14 executing program 4: 14:43:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:14 executing program 5: 14:43:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 14:43:15 executing program 1: [ 305.612157][ T12] Bluetooth: hci5: command 0x040f tx timeout 14:43:15 executing program 0: set_mempolicy(0x4003, 0x0, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:15 executing program 4: 14:43:15 executing program 1: 14:43:15 executing program 5: 14:43:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 14:43:15 executing program 4: 14:43:15 executing program 1: 14:43:15 executing program 5: 14:43:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:16 executing program 3: io_setup(0x0, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:16 executing program 4: 14:43:16 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8), 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:16 executing program 1: 14:43:16 executing program 5: 14:43:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:16 executing program 4: 14:43:16 executing program 3: io_setup(0x0, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:16 executing program 5: 14:43:16 executing program 4: 14:43:16 executing program 3: io_setup(0x0, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:16 executing program 1: 14:43:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 307.692839][ T12] Bluetooth: hci5: command 0x0419 tx timeout 14:43:17 executing program 5: 14:43:17 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8), 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:17 executing program 4: 14:43:17 executing program 1: 14:43:17 executing program 3: io_setup(0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 14:43:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:17 executing program 5: 14:43:18 executing program 1: 14:43:18 executing program 4: 14:43:18 executing program 3: io_setup(0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 14:43:18 executing program 5: 14:43:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:18 executing program 4: 14:43:19 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8), 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:19 executing program 5: 14:43:19 executing program 1: 14:43:19 executing program 3: io_setup(0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 14:43:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:19 executing program 4: 14:43:19 executing program 1: 14:43:19 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:19 executing program 5: 14:43:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:19 executing program 4: 14:43:19 executing program 1: 14:43:20 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:20 executing program 5: 14:43:20 executing program 4: 14:43:20 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:20 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:20 executing program 1: 14:43:20 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:20 executing program 1: 14:43:20 executing program 4: 14:43:20 executing program 5: 14:43:20 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:20 executing program 1: 14:43:21 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:21 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:21 executing program 5: 14:43:21 executing program 4: 14:43:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:21 executing program 1: 14:43:21 executing program 1: 14:43:21 executing program 5: 14:43:21 executing program 4: 14:43:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:21 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:22 executing program 1: 14:43:22 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:22 executing program 4: 14:43:22 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:22 executing program 5: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nfs=nostale_ro']) 14:43:22 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 14:43:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 313.276167][T10869] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:43:22 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 14:43:22 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:23 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) readv(r0, &(0x7f00000033c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) 14:43:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:23 executing program 5: 14:43:23 executing program 4: 14:43:23 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) lseek(r0, 0xf8c, 0x0) 14:43:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:23 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) 14:43:23 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:23 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='fusectl\x00', 0x0, 0x0) 14:43:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0xa00) 14:43:24 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:24 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:24 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) [ 315.067761][T10909] FAT-fs (loop1): bogus number of reserved sectors [ 315.074821][T10909] FAT-fs (loop1): Can't find a valid FAT filesystem [ 315.155491][T10909] FAT-fs (loop1): bogus number of reserved sectors [ 315.162292][T10909] FAT-fs (loop1): Can't find a valid FAT filesystem [ 315.290743][T10924] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:43:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:24 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180), 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:24 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=b']) 14:43:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a8", 0x0, 0x102, 0x60000000, 0x0, 0x300, 0x0, &(0x7f00000000c0)='a'}, 0x40) 14:43:25 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:25 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) [ 315.816357][T10939] fuse: Bad value for 'group_id' [ 315.890467][T10943] fuse: Bad value for 'group_id' 14:43:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:25 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180), 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) [ 316.119966][T10945] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:43:25 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) [ 316.403566][T10953] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:43:26 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) 14:43:26 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180), 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:26 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:43:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 317.062127][T10966] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:43:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 14:43:27 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x3, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @func_proto, @const]}, {0x0, [0x0]}}, 0x0, 0xb7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 14:43:27 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:27 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x37cb1133) 14:43:27 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 317.810675][T10987] ptrace attach of "/root/syz-executor.5"[10986] was attempted by "/root/syz-executor.5"[10987] 14:43:27 executing program 5: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:43:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 317.931307][T10991] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:43:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:43:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:27 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) [ 318.332712][ C1] hrtimer: interrupt took 54902 ns 14:43:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x42, 0x0, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda44543cec", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0xffffffffa0010000, 0x0) 14:43:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:28 executing program 5: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:43:29 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 319.497183][T11010] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:43:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x42, 0x0, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda44543cec", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0xffffffffa0010000, 0x0) 14:43:29 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000002800)="27a1bb02296839"}, 0x38) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) 14:43:30 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x400000f, 0x10012, r0, 0x0) [ 320.973587][T11038] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:43:30 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x560c, 0x0) 14:43:30 executing program 4: creat(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:30 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:30 executing program 5: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:43:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:31 executing program 1: r0 = socket(0x2, 0x803, 0xff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x20004055) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x63, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000180)=0x1e) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x0) 14:43:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 321.747326][T11052] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:43:31 executing program 4: creat(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 14:43:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 14:43:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:43:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xee) 14:43:34 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 325.273774][T11082] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:43:34 executing program 4: creat(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 326.202783][T11104] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:43:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x248, 0x178, 0x0, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @dev, [], [], 'ip_vti0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "718b5559ed078b668981ede45b0cd8aabc64189071f8d8abadd7824b8241"}}}, {{@ipv6={@loopback, @remote, [], [], 'wg0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @loopback, [], [], 'bond_slave_0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x560e, 0x0) 14:43:38 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:38 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x2001d8c2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) ioctl$sock_TIOCINQ(r2, 0x8953, &(0x7f0000000040)) 14:43:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xee) 14:43:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:38 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:39 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:39 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x10000}}) 14:43:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xee) 14:43:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000140)) 14:43:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xee) 14:43:41 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:41 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @none}, 0xe) 14:43:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b4c, 0x0) 14:43:42 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:42 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/176, 0xb0}], 0x1, 0x0, 0x0) 14:43:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @none}, 0xe) 14:43:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:43 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:43 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) [ 333.800543][T11201] not chained 60000 origins [ 333.805125][T11201] CPU: 0 PID: 11201 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 333.813840][T11201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.823919][T11201] Call Trace: [ 333.827252][T11201] dump_stack+0x1df/0x240 [ 333.831615][T11201] kmsan_internal_chain_origin+0x6f/0x130 [ 333.837371][T11201] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 333.843466][T11201] ? update_load_avg+0x1f1b/0x2750 [ 333.848605][T11201] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 333.854439][T11201] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 333.860614][T11201] ? rb_erase+0x2347/0x27b0 [ 333.865157][T11201] ? kmsan_get_metadata+0x11d/0x180 [ 333.870412][T11201] ? kmsan_get_metadata+0x11d/0x180 [ 333.875642][T11201] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 333.881484][T11201] ? kmsan_get_metadata+0x4f/0x180 [ 333.886647][T11201] ? kmsan_set_origin_checked+0x95/0xf0 [ 333.893091][T11201] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 333.899204][T11201] ? _copy_from_user+0x15b/0x260 [ 333.904164][T11201] ? kmsan_get_metadata+0x4f/0x180 [ 333.909336][T11201] __msan_chain_origin+0x50/0x90 [ 333.914307][T11201] __get_compat_msghdr+0x5be/0x890 [ 333.919461][T11201] get_compat_msghdr+0x108/0x270 [ 333.924441][T11201] __sys_sendmmsg+0x7d5/0xd80 [ 333.929174][T11201] ? kmsan_get_metadata+0x4f/0x180 [ 333.934318][T11201] ? kmsan_get_metadata+0x4f/0x180 [ 333.939455][T11201] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 333.945395][T11201] ? kmsan_copy_to_user+0x81/0x90 [ 333.950450][T11201] ? kmsan_get_metadata+0x11d/0x180 [ 333.955675][T11201] ? kmsan_get_metadata+0x11d/0x180 [ 333.960904][T11201] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 333.966741][T11201] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 333.972922][T11201] ? kmsan_get_metadata+0x4f/0x180 [ 333.978072][T11201] ? kmsan_get_metadata+0x4f/0x180 [ 333.983228][T11201] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 333.988662][T11201] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 333.994234][T11201] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 333.999824][T11201] __do_fast_syscall_32+0x2aa/0x400 [ 334.005181][T11201] do_fast_syscall_32+0x6b/0xd0 [ 334.010066][T11201] do_SYSENTER_32+0x73/0x90 [ 334.014608][T11201] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 334.020967][T11201] RIP: 0023:0xf7f92549 [ 334.025042][T11201] Code: Bad RIP value. [ 334.029119][T11201] RSP: 002b:00000000f558c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 334.037551][T11201] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 334.045539][T11201] RDX: 00000000030a5456 RSI: 0000000000000000 RDI: 0000000000000000 [ 334.053530][T11201] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 334.061620][T11201] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 334.069630][T11201] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 334.077646][T11201] Uninit was stored to memory at: [ 334.082701][T11201] kmsan_internal_chain_origin+0xad/0x130 [ 334.088442][T11201] __msan_chain_origin+0x50/0x90 [ 334.093405][T11201] __get_compat_msghdr+0x5be/0x890 [ 334.098537][T11201] get_compat_msghdr+0x108/0x270 [ 334.103496][T11201] __sys_sendmmsg+0x7d5/0xd80 [ 334.108228][T11201] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 334.113620][T11201] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 334.119186][T11201] __do_fast_syscall_32+0x2aa/0x400 [ 334.124406][T11201] do_fast_syscall_32+0x6b/0xd0 [ 334.129282][T11201] do_SYSENTER_32+0x73/0x90 [ 334.133801][T11201] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 334.140126][T11201] [ 334.142471][T11201] Uninit was stored to memory at: [ 334.147533][T11201] kmsan_internal_chain_origin+0xad/0x130 [ 334.153280][T11201] __msan_chain_origin+0x50/0x90 [ 334.158325][T11201] __get_compat_msghdr+0x5be/0x890 [ 334.163457][T11201] get_compat_msghdr+0x108/0x270 [ 334.168416][T11201] __sys_sendmmsg+0x7d5/0xd80 [ 334.173114][T11201] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 334.178509][T11201] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 334.184086][T11201] __do_fast_syscall_32+0x2aa/0x400 [ 334.189308][T11201] do_fast_syscall_32+0x6b/0xd0 [ 334.194194][T11201] do_SYSENTER_32+0x73/0x90 [ 334.198831][T11201] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 334.205160][T11201] [ 334.207491][T11201] Uninit was stored to memory at: [ 334.212532][T11201] kmsan_internal_chain_origin+0xad/0x130 [ 334.218265][T11201] __msan_chain_origin+0x50/0x90 [ 334.223221][T11201] __get_compat_msghdr+0x5be/0x890 [ 334.228362][T11201] get_compat_msghdr+0x108/0x270 [ 334.233319][T11201] __sys_sendmmsg+0x7d5/0xd80 [ 334.238020][T11201] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 334.243416][T11201] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 334.248977][T11201] __do_fast_syscall_32+0x2aa/0x400 [ 334.254205][T11201] do_fast_syscall_32+0x6b/0xd0 [ 334.259077][T11201] do_SYSENTER_32+0x73/0x90 [ 334.263599][T11201] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 334.269930][T11201] [ 334.272288][T11201] Uninit was stored to memory at: [ 334.277333][T11201] kmsan_internal_chain_origin+0xad/0x130 [ 334.283096][T11201] __msan_chain_origin+0x50/0x90 [ 334.288056][T11201] __get_compat_msghdr+0x5be/0x890 [ 334.293187][T11201] get_compat_msghdr+0x108/0x270 [ 334.298138][T11201] __sys_sendmmsg+0x7d5/0xd80 [ 334.302822][T11201] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 334.308219][T11201] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 334.313908][T11201] __do_fast_syscall_32+0x2aa/0x400 [ 334.319509][T11201] do_fast_syscall_32+0x6b/0xd0 [ 334.324381][T11201] do_SYSENTER_32+0x73/0x90 [ 334.328912][T11201] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 334.335241][T11201] [ 334.337577][T11201] Uninit was stored to memory at: [ 334.342630][T11201] kmsan_internal_chain_origin+0xad/0x130 [ 334.348483][T11201] __msan_chain_origin+0x50/0x90 [ 334.353447][T11201] __get_compat_msghdr+0x5be/0x890 [ 334.358576][T11201] get_compat_msghdr+0x108/0x270 [ 334.363521][T11201] __sys_sendmmsg+0x7d5/0xd80 [ 334.368217][T11201] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 334.373613][T11201] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 334.379181][T11201] __do_fast_syscall_32+0x2aa/0x400 [ 334.384410][T11201] do_fast_syscall_32+0x6b/0xd0 [ 334.389279][T11201] do_SYSENTER_32+0x73/0x90 [ 334.393794][T11201] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 334.400111][T11201] [ 334.402440][T11201] Uninit was stored to memory at: [ 334.407488][T11201] kmsan_internal_chain_origin+0xad/0x130 [ 334.413216][T11201] __msan_chain_origin+0x50/0x90 [ 334.418166][T11201] __get_compat_msghdr+0x5be/0x890 [ 334.423287][T11201] get_compat_msghdr+0x108/0x270 [ 334.428253][T11201] __sys_sendmmsg+0x7d5/0xd80 [ 334.432936][T11201] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 334.438316][T11201] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 334.443869][T11201] __do_fast_syscall_32+0x2aa/0x400 [ 334.449078][T11201] do_fast_syscall_32+0x6b/0xd0 [ 334.453941][T11201] do_SYSENTER_32+0x73/0x90 [ 334.458459][T11201] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 334.464781][T11201] [ 334.467122][T11201] Uninit was stored to memory at: [ 334.472167][T11201] kmsan_internal_chain_origin+0xad/0x130 [ 334.477900][T11201] __msan_chain_origin+0x50/0x90 [ 334.482873][T11201] __get_compat_msghdr+0x5be/0x890 [ 334.487998][T11201] get_compat_msghdr+0x108/0x270 [ 334.492946][T11201] __sys_sendmmsg+0x7d5/0xd80 [ 334.497671][T11201] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 334.503078][T11201] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 334.508646][T11201] __do_fast_syscall_32+0x2aa/0x400 [ 334.513875][T11201] do_fast_syscall_32+0x6b/0xd0 [ 334.518749][T11201] do_SYSENTER_32+0x73/0x90 [ 334.523280][T11201] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 334.529602][T11201] [ 334.531933][T11201] Local variable ----msg_sys@__sys_sendmmsg created at: [ 334.538889][T11201] __sys_sendmmsg+0xb7/0xd80 [ 334.543492][T11201] __sys_sendmmsg+0xb7/0xd80 14:43:44 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @none}, 0xe) 14:43:44 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x0, 0x0}) 14:43:44 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @none}, 0xe) 14:43:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x24000000) 14:43:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:45 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:45 executing program 5: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x3, @none}, 0xe) 14:43:45 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) pipe(0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) [ 335.987346][T11238] FAT-fs (loop4): bogus number of reserved sectors [ 335.994269][T11238] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:45 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) [ 336.721843][T11254] FAT-fs (loop4): bogus number of reserved sectors [ 336.728949][T11254] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:46 executing program 5: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x3, @none}, 0xe) 14:43:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:46 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:46 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:47 executing program 5: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x3, @none}, 0xe) 14:43:47 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:43:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 337.798906][T11276] FAT-fs (loop4): bogus number of reserved sectors [ 337.805850][T11276] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:47 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:47 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @none}, 0xe) 14:43:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:47 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:43:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @none}, 0xe) [ 338.460357][T11295] FAT-fs (loop4): bogus number of reserved sectors [ 338.467340][T11295] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:48 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:48 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:48 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:43:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @none}, 0xe) [ 339.170256][T11317] FAT-fs (loop4): bogus number of reserved sectors [ 339.177088][T11317] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:48 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:49 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:49 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x3, @none}, 0xe) 14:43:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x32f}) [ 339.873834][T11336] FAT-fs (loop4): bogus number of reserved sectors [ 339.880604][T11336] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:49 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:43:49 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:49 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x3, @none}, 0xe) 14:43:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 340.430886][T11353] FAT-fs (loop4): bogus number of FAT sectors [ 340.437661][T11353] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:50 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:50 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x3, @none}, 0xe) 14:43:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:50 executing program 3: io_setup(0x5, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 340.995979][T11369] FAT-fs (loop4): bogus number of FAT sectors [ 341.002332][T11369] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:43:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:50 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 14:43:50 executing program 3: io_setup(0x5, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 14:43:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 341.625668][T11388] FAT-fs (loop4): bogus number of FAT sectors [ 341.632001][T11388] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:51 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:51 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:51 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 14:43:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:51 executing program 3: io_setup(0x5, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 14:43:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:43:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) [ 342.260776][T11406] FAT-fs (loop4): bogus number of FAT sectors [ 342.267263][T11406] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 14:43:52 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x0, 0x0) 14:43:52 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:52 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:43:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 14:43:52 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x0, 0x0) [ 343.020519][T11431] FAT-fs (loop4): bogus number of FAT sectors [ 343.026985][T11431] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:52 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:52 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:43:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 14:43:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:53 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x0, 0x0) [ 343.811127][T11452] FAT-fs (loop4): bogus number of FAT sectors [ 343.817438][T11452] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:43:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 14:43:53 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040), 0x0, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:53 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:53 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x0, &(0x7f0000000140)) 14:43:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x0, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 344.512544][T11474] FAT-fs (loop4): bogus number of FAT sectors [ 344.518909][T11474] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:54 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:43:54 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:54 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040), 0x0, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:54 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x0, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:55 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x0, &(0x7f0000000140)) 14:43:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x0, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 346.425863][T11493] FAT-fs (loop4): bogus number of FAT sectors [ 346.432198][T11493] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:55 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) 14:43:56 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040), 0x0, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:56 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 14:43:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:56 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x0, &(0x7f0000000140)) 14:43:56 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) [ 347.049912][T11516] FAT-fs (loop4): bogus number of FAT sectors [ 347.056386][T11516] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:56 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17", 0x3, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:56 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[0x0]) 14:43:56 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) 14:43:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000000c0)) [ 347.923905][T11541] FAT-fs (loop4): bogus number of FAT sectors [ 347.930170][T11541] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:57 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[0x0]) 14:43:57 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)) 14:43:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:57 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_ecred_reconf_req={{0x19, 0x0, 0x4}}}}, 0x11) 14:43:57 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17", 0x3, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) [ 348.328315][ T8692] Bluetooth: hci5: ACL packet for unknown connection handle 0 [ 348.336285][ T8692] Bluetooth: hci5: ACL packet for unknown connection handle 0 14:43:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @local, 0x0, 0x0, 'lc\x00'}, {@broadcast}}, 0x44) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xc0a82, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) 14:43:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)) 14:43:58 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[0x0]) 14:43:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 348.706883][T11559] FAT-fs (loop4): bogus number of FAT sectors [ 348.713158][T11559] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:43:58 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17", 0x3, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)) 14:43:58 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:43:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 349.507803][T11582] FAT-fs (loop4): bogus number of FAT sectors [ 349.514148][T11582] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:43:59 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0e", 0x5, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:43:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) 14:43:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) 14:43:59 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:43:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:43:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 350.173703][T11598] FAT-fs (loop4): bogus number of FAT sectors [ 350.180015][T11598] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:43:59 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0e", 0x5, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @none, 0x8}, 0xe) 14:44:00 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:44:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:44:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:44:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r2, 0x0) [ 350.835405][T11619] FAT-fs (loop4): bogus number of FAT sectors [ 350.841682][T11619] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:00 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0e", 0x5, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x21a, 0x40000) recvfrom$unix(r0, &(0x7f00000006c0)=""/174, 0xae, 0x163, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000004c0)) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48010000100013070000000000000000ac1414aa000000000000000000000000ff0200000000000000000000000000010000ffff00"/64, @ANYBLOB], 0x148}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') getpid() sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16, @ANYBLOB="10002dbd6000fbdbdf250100000005002a000100000008003b0013240000f2002800"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000880) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0xe6d, 0x4, 0x0, 0x4, 0x1016, 0x14, "7f9b702118d7473eaecd9a530c45264d32ac5d65cad667a7a311325226358cd9c9412c0be8e16fde1d47a307772aa2e263292a37b541077d1d65c75678346abc", "fe72b7c7e188c97800c6657b69e7e7865fb34af3024128eb566c36e48831385b0db9259415785ee27007b173f64b839a3689edea6552a135f427493edb712762", "e48e72be6be4d84f1c76ada60b4019db32276494e8bd378214a042c48aae1f41", [0x1000, 0x1]}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9dae) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x82400400}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x34, r2, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8692}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'wg2\x00', {0x2, 0x0, @dev}}) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x15) 14:44:00 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 14:44:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:44:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:44:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x541d, 0x0) [ 351.561721][T11642] FAT-fs (loop4): bogus number of FAT sectors [ 351.568428][T11642] FAT-fs (loop4): Can't find a valid FAT filesystem [ 351.655205][T11639] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 351.720999][T11639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.730077][T11639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.755667][T11639] device bridge_slave_0 left promiscuous mode 14:44:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "5c7e24f526df04e6"}) [ 351.764683][T11639] bridge0: port 1(bridge_slave_0) entered disabled state 14:44:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:44:01 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:01 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 14:44:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 352.182614][T11639] device bridge_slave_1 left promiscuous mode [ 352.191800][T11639] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.297759][T11639] bond0: (slave bond_slave_0): Releasing backup interface 14:44:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) [ 352.462726][T11670] FAT-fs (loop4): bogus number of FAT sectors [ 352.469673][T11670] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:02 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6}], 0x0, &(0x7f00000002c0)=ANY=[]) [ 352.797705][T11639] bond0: (slave bond_slave_1): Releasing backup interface [ 352.939207][T11682] FAT-fs (loop4): bogus number of FAT sectors [ 352.945770][T11682] FAT-fs (loop4): Can't find a valid FAT filesystem [ 353.225436][T11639] team0: Port device team_slave_0 removed [ 353.419912][T11639] team0: Port device team_slave_1 removed [ 353.429237][T11639] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 353.437037][T11639] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 353.519654][T11639] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 353.527449][T11639] batman_adv: batadv0: Removing interface: batadv_slave_1 14:44:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x21a, 0x40000) recvfrom$unix(r0, &(0x7f00000006c0)=""/174, 0xae, 0x163, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000004c0)) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48010000100013070000000000000000ac1414aa000000000000000000000000ff0200000000000000000000000000010000ffff00"/64, @ANYBLOB], 0x148}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') getpid() sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16, @ANYBLOB="10002dbd6000fbdbdf250100000005002a000100000008003b0013240000f2002800"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000880) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0xe6d, 0x4, 0x0, 0x4, 0x1016, 0x14, "7f9b702118d7473eaecd9a530c45264d32ac5d65cad667a7a311325226358cd9c9412c0be8e16fde1d47a307772aa2e263292a37b541077d1d65c75678346abc", "fe72b7c7e188c97800c6657b69e7e7865fb34af3024128eb566c36e48831385b0db9259415785ee27007b173f64b839a3689edea6552a135f427493edb712762", "e48e72be6be4d84f1c76ada60b4019db32276494e8bd378214a042c48aae1f41", [0x1000, 0x1]}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)=0x9dae) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x82400400}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x34, r2, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8692}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'wg2\x00', {0x2, 0x0, @dev}}) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x15) 14:44:03 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 14:44:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:44:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:03 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 353.894429][T11695] FAT-fs (loop4): bogus number of FAT sectors [ 353.900761][T11695] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:44:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 354.535705][T11702] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.644578][T11702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.660940][T11702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:44:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:44:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c15c30cb9beb6ae93583190bb669fb616383731a17da443ffcf0b89a85b1eec9"}}) 14:44:04 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x24000000) 14:44:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:04 executing program 2: socket(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:44:05 executing program 3: 14:44:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 355.605667][T11724] FAT-fs (loop4): bogus number of reserved sectors [ 355.612401][T11724] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:05 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:44:05 executing program 2: socket(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:44:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x24000000) 14:44:05 executing program 3: [ 356.390259][T11747] FAT-fs (loop4): bogus number of reserved sectors [ 356.397313][T11747] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:05 executing program 2: socket(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 14:44:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:44:06 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 14:44:06 executing program 3: 14:44:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) 14:44:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:44:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x24000000) 14:44:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) [ 357.278839][T11774] FAT-fs (loop4): bogus number of reserved sectors [ 357.285611][T11774] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:06 executing program 3: 14:44:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:44:07 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) [ 357.703238][T11789] FAT-fs (loop4): bogus number of reserved sectors [ 357.710249][T11789] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 14:44:07 executing program 3: 14:44:07 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:44:07 executing program 3: 14:44:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) 14:44:07 executing program 1: 14:44:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x0, 0x0) [ 358.504419][T11803] FAT-fs (loop4): bogus number of reserved sectors [ 358.511097][T11803] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:08 executing program 1: 14:44:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x0, 0x0) 14:44:08 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:08 executing program 3: 14:44:08 executing program 0: [ 359.205893][T11823] FAT-fs (loop4): bogus number of reserved sectors [ 359.212706][T11823] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:08 executing program 3: 14:44:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x0, 0x0) 14:44:08 executing program 0: 14:44:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000002600)=0x10) 14:44:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) 14:44:08 executing program 3: 14:44:09 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 14:44:09 executing program 0: 14:44:09 executing program 3: [ 359.853339][T11839] FAT-fs (loop4): bogus number of reserved sectors [ 359.860363][T11839] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:09 executing program 1: 14:44:09 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:09 executing program 3: 14:44:09 executing program 0: 14:44:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 14:44:09 executing program 1: [ 360.356177][T11851] FAT-fs (loop4): bogus number of reserved sectors [ 360.363002][T11851] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x2002) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:10 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:10 executing program 3: 14:44:10 executing program 0: 14:44:10 executing program 1: 14:44:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) [ 360.977912][T11865] FAT-fs (loop4): bogus number of reserved sectors [ 360.984734][T11865] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:10 executing program 3: 14:44:10 executing program 0: 14:44:10 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174", 0xb}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:10 executing program 1: 14:44:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) 14:44:11 executing program 3: [ 361.602061][T11882] FAT-fs (loop4): bogus number of reserved sectors [ 361.608952][T11882] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x2002) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:11 executing program 0: 14:44:11 executing program 1: 14:44:11 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174", 0xb}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) 14:44:11 executing program 3: 14:44:11 executing program 1: [ 362.372276][T11895] FAT-fs (loop4): bogus number of reserved sectors [ 362.379153][T11895] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:11 executing program 3: 14:44:11 executing program 0: 14:44:12 executing program 0: 14:44:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) 14:44:12 executing program 1: 14:44:12 executing program 3: 14:44:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x2002) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:12 executing program 2: 14:44:12 executing program 0: 14:44:12 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174", 0xb}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:12 executing program 1: [ 363.396732][T11916] FAT-fs (loop4): bogus number of reserved sectors [ 363.403464][T11916] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:12 executing program 3: 14:44:13 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a02", 0x11}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:13 executing program 1: 14:44:13 executing program 0: 14:44:13 executing program 2: 14:44:13 executing program 3: [ 364.039646][T11932] FAT-fs (loop4): invalid media value (0x00) [ 364.045899][T11932] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) dup3(0xffffffffffffffff, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:13 executing program 1: 14:44:13 executing program 3: 14:44:13 executing program 0: 14:44:13 executing program 2: 14:44:13 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a02", 0x11}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) [ 364.600354][T11944] FAT-fs (loop4): invalid media value (0x00) [ 364.607389][T11944] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:14 executing program 1: 14:44:14 executing program 3: 14:44:14 executing program 2: 14:44:14 executing program 0: 14:44:14 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a02", 0x11}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:14 executing program 3: [ 365.225962][T11958] FAT-fs (loop4): invalid media value (0x00) [ 365.232382][T11958] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) dup3(0xffffffffffffffff, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:15 executing program 1: 14:44:15 executing program 0: 14:44:15 executing program 2: 14:44:15 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a02000374", 0x14}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:15 executing program 3: 14:44:15 executing program 0: 14:44:15 executing program 1: [ 365.918958][T11972] FAT-fs (loop4): invalid media value (0x00) [ 365.925240][T11972] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:15 executing program 2: 14:44:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) poll(&(0x7f0000000000)=[{r3}, {}], 0x2, 0x48) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) 14:44:15 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000100)="c4", 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 14:44:15 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a02000374", 0x14}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) [ 366.516236][T11990] FAT-fs (loop4): invalid media value (0x00) [ 366.522488][T11990] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) dup3(0xffffffffffffffff, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:16 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002480)=[{&(0x7f0000000040)="7338fbc50849f2e29a1a3f24b444187cfec0c48343b3527d6744852ca708bd7ea00b3fe5570b4eb32bec2896c2a3c5d4fbd7fc92cb1330a43f766dda3ccd0ea27ef91c3730030f50a06368da5deb2f59aa343e925d8e6d3850f16904b9185138154880882e9bdcd3c6cc5735b4f16f5bf26696fd7bcc98f7dca024a73e31ead2d6ddce2fd874d31f7bf08a2b815717813b0dd0a99a16111693883b3d7cdb202b7e2e8e20b7766a38887718dfe96dfe2ca0956b84f52c60b68b8c2d9e7e86", 0xbe}, {&(0x7f00000001c0)="f44753b0ade63835b266fc13b86ca375fdcc497ecac112b6d1d9682d7b1b3a6830c6b2f48333241033d297a2ac9fedc65bbb0fee6f899ef05afa8b53fa54f560d03a0955ebb9d66bd68366a8f3c7dcd6a0216d0ae5317e9461a18d821d64961d7e77ab4e6a0c63177e1eac7e862cc8659d186e96f68effccc0a5845dc6dbbd72571c1ff7bea1a387de53797a0921", 0x8e}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="7b01bbd3118d54db99dbf2d8a9712ef124d7925c926b64eef129cfc3b5adbdedf260efdbd3ceb68276b363611c21a7b8e2e177780a45d499bf2e22b577a62acf9bb15e354bdd9bfa9679ea1c70e9e8e05ecddc1f1c701a87cb2b17", 0x5b}, {&(0x7f0000001340)="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", 0xe4a}], 0x5}, 0x0) 14:44:16 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000140)=@in6={0x0, 0x1c, 0x1}, 0x18, 0x0}, 0x0) 14:44:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000040), 0x9c) 14:44:16 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a02000374", 0x14}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:16 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndinfo={0x1c}, @prinfo={0x14}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @init={0x14}], 0xb4}, 0x0) 14:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 14:44:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) [ 367.118063][T12006] FAT-fs (loop4): invalid media value (0x00) [ 367.124529][T12006] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:16 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400", 0x15}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)='c', 0x1}], 0x1, &(0x7f0000000200)=[{0x10}], 0x10}, 0x0) 14:44:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="c7", 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 14:44:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) [ 367.679400][T12028] FAT-fs (loop4): invalid media value (0x00) [ 367.685696][T12028] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:17 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400", 0x15}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:17 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 14:44:17 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) readlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) [ 368.414740][T12059] FAT-fs (loop4): invalid media value (0x00) [ 368.420993][T12059] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:17 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400", 0x15}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:44:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) poll(&(0x7f0000000000)=[{r3}, {r4}], 0x2, 0x48) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r2, 0x0) [ 368.574082][ T12] Bluetooth: hci0: command 0x0406 tx timeout 14:44:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x48) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r2, 0x0) [ 368.865945][T12072] FAT-fs (loop4): invalid media value (0x00) [ 368.874814][T12072] FAT-fs (loop4): Can't find a valid FAT filesystem 14:44:18 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, 0x0) 14:44:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 14:44:18 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, 0x0) 14:44:19 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0xf, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x1c}, 0x0) 14:44:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r3, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000300010005}) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x4a) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r4, 0x1) shutdown(r2, 0x0) 14:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000240)=""/258, 0x102}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000440)=""/174, 0xae}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1014a, 0x0, 0x0, 0x800e0056e) shutdown(r4, 0x0) shutdown(r5, 0x0) 14:44:19 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200037400f8", 0x16}, {&(0x7f0000000040)="dfac17cd0eb7", 0x6, 0x1f}], 0x0, 0x0) 14:44:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00550) r1 = socket$inet6(0x1c, 0x2, 0x0) readv(r1, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4091, 0xffb}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/82, 0x52}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e0059d) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:44:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x5, &(0x7f00000012c0)=[{&(0x7f0000000000)='g', 0x1}], 0x1, 0x0, 0xb8}, 0x80) 14:44:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 14:44:20 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:44:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x48) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r2, 0x0) 14:44:20 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000280)='F', 0x1}], 0x1, &(0x7f0000000180)=[@prinfo={0x14}], 0x14}, 0x0) 14:44:20 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280)=ANY=[], &(0x7f0000000180)=0x94) 14:44:20 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x2}, 0x10) r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) listen(r0, 0x0) 14:44:21 executing program 5: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x2002) dup3(r0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) 14:44:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa09, 0x0, 0x0, 0x800e003c6) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/244, 0xf4}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) shutdown(r4, 0x0) 14:44:21 executing program 5: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x2002) dup3(r0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) 14:44:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 14:44:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 14:44:22 executing program 5: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x2002) dup3(r0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) 14:44:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=ANY=[], 0x20}, 0x0) 14:44:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:22 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000280)='F', 0x1}], 0x1, &(0x7f00000004c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 14:44:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000080)='g', 0x1}], 0x1, 0x0, 0xb8}, 0x0) 14:44:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 14:44:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000040), &(0x7f0000000140)=0x8) 14:44:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 14:44:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='rose0\x00'}) 14:44:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:23 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 14:44:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000100)=0x3, 0x4) 14:44:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 14:44:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 14:44:24 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1c00ee"], 0x1c}, 0x0) 14:44:24 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x13}, @hci_ev_le_conn_complete}}, 0x16) 14:44:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x200, 0x207, 0x2f1e, 0x200, 0x200, 0x2f0, 0x2e8, 0x2e8, 0x2f0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xac]}, @mcast2, [], [], 'veth1_to_bond\x00', 'veth0\x00'}, 0x0, 0x198, 0x200, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@mcast1, [], @ipv6=@remote, [], @ipv6=@mcast2, [], @ipv6=@mcast1}}}, @common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'xfrm0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 14:44:24 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x0, 0x207, 0x2f1e, 0x1b8, 0x200, 0x288, 0x2e8, 0x2e8, 0x288, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xac]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x198, 0x1b8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@mcast1, [], @ipv6=@remote, [], @ipv6=@mcast2, [], @ipv6=@mcast1}}}, @common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'xfrm0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 14:44:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) faccessat2(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1100) [ 375.103107][ T8692] debugfs: Directory '0' with parent 'hci3' already present! [ 375.111239][ T8692] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci3/hci3:0' [ 375.120893][ T8692] CPU: 0 PID: 8692 Comm: kworker/u5:2 Not tainted 5.8.0-rc5-syzkaller #0 [ 375.129393][ T8692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.139590][ T8692] Workqueue: hci3 hci_rx_work [ 375.144350][ T8692] Call Trace: [ 375.147741][ T8692] dump_stack+0x1df/0x240 [ 375.152201][ T8692] sysfs_create_dir_ns+0x5d3/0x600 [ 375.157477][ T8692] kobject_add_internal+0xe83/0x1a90 [ 375.162895][ T8692] kobject_add+0x311/0x4e0 [ 375.167455][ T8692] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 375.173667][ T8692] ? get_device_parent+0x2de/0xa90 [ 375.178917][ T8692] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 375.184846][ T8692] device_add+0xb62/0x3ba0 [ 375.189401][ T8692] hci_conn_add_sysfs+0x133/0x200 [ 375.194574][ T8692] le_conn_complete_evt+0x11d3/0x1fd0 [ 375.200060][ T8692] ? kmsan_report+0x1a0/0x1e0 [ 375.204857][ T8692] hci_event_packet+0xb1cb/0x33ee0 [ 375.210104][ T8692] ? kmsan_get_metadata+0x11d/0x180 [ 375.215414][ T8692] ? kmsan_set_origin_checked+0x95/0xf0 [ 375.221107][ T8692] ? kmsan_get_metadata+0x110/0x180 [ 375.226428][ T8692] ? hci_send_to_monitor+0x138/0x520 [ 375.231819][ T8692] ? kmsan_get_metadata+0x11d/0x180 [ 375.237134][ T8692] hci_rx_work+0x95f/0xce0 [ 375.241675][ T8692] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 375.247608][ T8692] ? hci_alloc_dev+0x2680/0x2680 [ 375.252664][ T8692] process_one_work+0x1540/0x1f30 [ 375.257844][ T8692] worker_thread+0xed2/0x23f0 [ 375.262658][ T8692] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 375.268575][ T8692] kthread+0x515/0x550 [ 375.272748][ T8692] ? process_one_work+0x1f30/0x1f30 [ 375.278038][ T8692] ? kthread_blkcg+0xf0/0xf0 [ 375.282717][ T8692] ret_from_fork+0x22/0x30 [ 375.288100][ T8692] kobject_add_internal failed for hci3:0 with -EEXIST, don't try to register things with the same name in the same directory. [ 375.301331][ T8692] Bluetooth: hci3: failed to register connection device 14:44:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)) 14:44:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x36}}}, 0x1c) 14:44:25 executing program 3: 14:44:25 executing program 0: 14:44:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x2a, &(0x7f0000000200)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private1}}, {{@in=@private}}}, 0xe8) 14:44:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x63}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:44:25 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005e9000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/154, 0x9a}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 14:44:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:25 executing program 0: [ 376.347408][T12336] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 376.558491][T12342] kvm [12331]: vcpu0, guest rIP: 0xca disabled perfctr wrmsr: 0x187 data 0x376 14:44:26 executing program 4: 14:44:26 executing program 1: [ 376.688964][T12342] kvm [12331]: vcpu0, guest rIP: 0xca ignored wrmsr: 0x11e data 0x50e 14:44:26 executing program 0: 14:44:26 executing program 2: [ 376.809503][T12342] kvm [12331]: vcpu0, guest rIP: 0xca disabled perfctr wrmsr: 0xc2 data 0x9f8 14:44:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) [ 376.961691][T12342] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:44:26 executing program 4: 14:44:26 executing program 1: [ 377.135706][ T12] Bluetooth: hci3: command 0x2016 tx timeout 14:44:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:26 executing program 2: 14:44:26 executing program 0: 14:44:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:27 executing program 4: 14:44:27 executing program 1: 14:44:27 executing program 2: 14:44:27 executing program 0: [ 377.878749][T12381] kvm [12378]: vcpu0, guest rIP: 0xca disabled perfctr wrmsr: 0xc2 data 0x7c6 14:44:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:27 executing program 1: 14:44:27 executing program 4: 14:44:27 executing program 2: 14:44:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:27 executing program 0: 14:44:27 executing program 1: 14:44:28 executing program 4: 14:44:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:28 executing program 2: 14:44:28 executing program 0: [ 378.818239][ T12] Bluetooth: hci1: command 0x0406 tx timeout 14:44:28 executing program 1: 14:44:28 executing program 4: [ 378.995789][T12407] kvm [12405]: vcpu0, guest rIP: 0xca disabled perfctr wrmsr: 0xc2 data 0x7c6 14:44:28 executing program 2: 14:44:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) [ 379.223692][ T12] Bluetooth: hci3: command 0x2016 tx timeout 14:44:28 executing program 4: 14:44:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:29 executing program 1: 14:44:29 executing program 0: 14:44:29 executing program 2: 14:44:29 executing program 4: 14:44:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{0x0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:29 executing program 1: 14:44:29 executing program 0: 14:44:29 executing program 2: [ 380.072123][T12435] kvm [12432]: vcpu0, guest rIP: 0xca disabled perfctr wrmsr: 0xc2 data 0x7c6 14:44:29 executing program 4: 14:44:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{0x0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:29 executing program 0: 14:44:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:30 executing program 1: 14:44:30 executing program 2: 14:44:30 executing program 4: 14:44:30 executing program 1: 14:44:30 executing program 0: 14:44:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{0x0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:30 executing program 2: 14:44:30 executing program 4: 14:44:30 executing program 1: 14:44:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:31 executing program 2: 14:44:31 executing program 0: 14:44:31 executing program 4: 14:44:31 executing program 1: 14:44:31 executing program 0: 14:44:31 executing program 2: 14:44:31 executing program 4: 14:44:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:31 executing program 1: 14:44:31 executing program 0: 14:44:32 executing program 4: 14:44:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:32 executing program 2: 14:44:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:32 executing program 1: 14:44:32 executing program 0: 14:44:32 executing program 4: 14:44:32 executing program 2: 14:44:32 executing program 1: 14:44:32 executing program 0: 14:44:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:32 executing program 4: 14:44:33 executing program 1: 14:44:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:33 executing program 2: 14:44:33 executing program 4: 14:44:33 executing program 0: 14:44:33 executing program 1: 14:44:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:33 executing program 1: 14:44:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, '{}'}, {0x20, 'cpu.stat\x00'}, {0x20, 'cpuset.effective_mems\x00'}, {}, {0x20, 'cpu.stat\x00'}], 0xa, "db63354e257858a0839a2eaca5930df879a896896402aed49f5f08d55021c17b9f59d672d2ca85617c59150109e172b4b824b33d41c350952294be161c92b8b5061d74256363b51f9d6fd7997f0b9ec16d59371df83aee31a9ba12e4aa55040ae91618b9cff5fac681676faad9436f6380e8cba110138973705cf9758f6b635a7f958e430024f71fa1e777d2fc4da281fa8564aae04d92e95ec51df0e275"}, 0xd8) 14:44:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r1, 0xd21, 0x0, 0x0, {0xb}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 14:44:33 executing program 0: 14:44:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:34 executing program 1: 14:44:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:34 executing program 4: 14:44:34 executing program 0: 14:44:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x28, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) 14:44:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:34 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) [ 385.300066][T12591] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:44:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) 14:44:35 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x63]}}, 0x1c) 14:44:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x28, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) 14:44:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x3f) [ 385.921566][T12616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:44:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x28, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) 14:44:35 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 14:44:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)={0x14, 0x21, 0x203, 0x0, 0x0, "", [@generic="fd"]}, 0x14}], 0x1}, 0x0) [ 386.589913][T12642] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:44:36 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:44:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x28, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) 14:44:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x80, 0x4, 0xf}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) [ 387.104853][T12660] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:44:36 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x28, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) 14:44:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:36 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:36 executing program 4: r0 = open(&(0x7f0000000280)='./bus\x00', 0x167842, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev2(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ce", 0x1}], 0x1, 0x2000000, 0x0, 0x0) 14:44:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x12000800}, 0xc) 14:44:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) [ 387.752779][ T32] audit: type=1800 audit(1596811477.216:14): pid=12682 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16333 res=0 14:44:37 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x28, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) [ 387.877593][ T32] audit: type=1800 audit(1596811477.286:15): pid=12682 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16333 res=0 14:44:37 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) 14:44:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x0}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:44:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:37 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x28, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) 14:44:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:38 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 14:44:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:38 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000200)="a1", 0x1) 14:44:38 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x28, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) [ 389.063489][ T3087] Bluetooth: hci2: command 0x0406 tx timeout 14:44:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:44:38 executing program 0: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x0, {{0x2, 0x0, @empty}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @loopback}}]}, 0x2000032a) 14:44:38 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x28, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) 14:44:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:39 executing program 0: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:40 executing program 4: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) 14:44:40 executing program 0: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:44:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x28, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) 14:44:40 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000200)) 14:44:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@local, @ipv4={[], [], @multicast1}, @local, 0x0, 0x0, 0x0, 0x400, 0x7fffffff, 0x2000202}) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000000100)={0x0, @tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}, 0x3}}, @xdp={0x2c, 0x9, 0x0, 0x3b}, @rc, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)='netpci0\x00', 0x8, 0x7fff, 0x2}) 14:44:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 14:44:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/8, &(0x7f00000000c0)=0x8) 14:44:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:44:41 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f00000000c0)="d3", 0x1, 0x8000}, {&(0x7f0000000180)='H', 0xffff888037f924c8}, {0x0}], 0x21011, &(0x7f00000016c0)={[{@resuid={'resuid'}}, {@fsync_mode_posix='fsync_mode=posix'}]}) 14:44:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 14:44:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x14, 0x4, 0x8, 0xf, 0x4}, 0x40) 14:44:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:44:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 14:44:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, &(0x7f00000000c0)={0x3f00, 0x0, 0x900, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x2]}]}) 14:44:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 14:44:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0x63}}}, 0x1c) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x4000040) 14:44:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x5, 0x40f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x5, r0}, 0x38) 14:44:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 14:44:43 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x2000}, &(0x7f0000000100)=0x5e) 14:44:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x80, 0x4, 0xf}, 0x40) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 14:44:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 14:44:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x2000}, &(0x7f0000000100)=0x5e) 14:44:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r1, 0xd21, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 14:44:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)}, 0x0) 14:44:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x2002) dup3(0xffffffffffffffff, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)={0x14, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 14:44:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:44:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)}, 0x0) 14:44:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x2002) dup3(0xffffffffffffffff, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x80, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180), 0x401, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 14:44:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:44:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)}, 0x0) 14:44:47 executing program 1: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000000c0), 0x4) 14:44:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{0x0}], 0x1}, 0x0) 14:44:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000240)=@abs={0x1}, 0x28) 14:44:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:44:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x2002) dup3(0xffffffffffffffff, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{0x0}], 0x1}, 0x0) 14:44:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:44:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000003c4b0f0000000000180000000e"], 0x64}}, 0x0) 14:44:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000280)=""/239, 0x2a, 0xef, 0x1}, 0x20) [ 398.439083][T13017] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 14:44:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{0x0}], 0x1}, 0x0) 14:44:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:44:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0x149) 14:44:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:44:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 14:44:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x28, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) 14:44:48 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0xa, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0xa0002007}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 14:44:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 399.336291][T13042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13042 comm=syz-executor.2 [ 399.411313][T13044] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 399.438520][ T32] audit: type=1400 audit(1596811488.906:16): avc: denied { block_suspend } for pid=13043 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 14:44:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) [ 399.553107][T13030] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 14:44:49 executing program 4: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}}}, 0x4) 14:44:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x28, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) 14:44:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002e41ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f0138360f06ed", 0x3c}], 0x6, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:44:49 executing program 1: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5e}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 14:44:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) [ 399.873345][T13064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13064 comm=syz-executor.2 14:44:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x28, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) [ 400.078129][ T8692] ===================================================== [ 400.085132][ T8692] BUG: KMSAN: uninit-value in hci_event_packet+0x11739/0x33ee0 [ 400.092686][ T8692] CPU: 0 PID: 8692 Comm: kworker/u5:2 Not tainted 5.8.0-rc5-syzkaller #0 [ 400.101104][ T8692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.111193][ T8692] Workqueue: hci4 hci_rx_work [ 400.115899][ T8692] Call Trace: [ 400.119209][ T8692] dump_stack+0x1df/0x240 [ 400.123564][ T8692] kmsan_report+0xf7/0x1e0 [ 400.128005][ T8692] __msan_warning+0x58/0xa0 [ 400.132533][ T8692] hci_event_packet+0x11739/0x33ee0 [ 400.137814][ T8692] ? kmsan_get_metadata+0x11d/0x180 [ 400.143636][ T8692] ? kmsan_set_origin_checked+0x95/0xf0 [ 400.149232][ T8692] ? hci_send_to_monitor+0x138/0x520 [ 400.154546][ T8692] ? kmsan_get_metadata+0x11d/0x180 [ 400.159777][ T8692] hci_rx_work+0x95f/0xce0 [ 400.164212][ T8692] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.170038][ T8692] ? hci_alloc_dev+0x2680/0x2680 [ 400.174985][ T8692] process_one_work+0x1540/0x1f30 [ 400.180045][ T8692] worker_thread+0xed2/0x23f0 [ 400.184738][ T8692] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.190583][ T8692] kthread+0x515/0x550 [ 400.194669][ T8692] ? process_one_work+0x1f30/0x1f30 [ 400.199898][ T8692] ? kthread_blkcg+0xf0/0xf0 [ 400.204507][ T8692] ret_from_fork+0x22/0x30 [ 400.208934][ T8692] [ 400.211256][ T8692] Uninit was created at: [ 400.215515][ T8692] kmsan_internal_poison_shadow+0x66/0xd0 [ 400.221274][ T8692] kmsan_slab_alloc+0x8a/0xe0 [ 400.226155][ T8692] __kmalloc_node_track_caller+0xb40/0x1200 [ 400.232196][ T8692] __alloc_skb+0x2fd/0xac0 [ 400.236618][ T8692] vhci_write+0x15b/0x800 [ 400.240954][ T8692] vfs_write+0xd98/0x1480 [ 400.245294][ T8692] ksys_write+0x267/0x450 [ 400.249646][ T8692] __se_sys_write+0x92/0xb0 [ 400.254156][ T8692] __ia32_sys_write+0x4a/0x70 [ 400.258836][ T8692] __do_fast_syscall_32+0x2aa/0x400 [ 400.264037][ T8692] do_fast_syscall_32+0x6b/0xd0 [ 400.268906][ T8692] do_SYSENTER_32+0x73/0x90 [ 400.273417][ T8692] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 400.279737][ T8692] ===================================================== [ 400.286661][ T8692] Disabling lock debugging due to kernel taint [ 400.292819][ T8692] Kernel panic - not syncing: panic_on_warn set ... [ 400.299443][ T8692] CPU: 0 PID: 8692 Comm: kworker/u5:2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 400.309248][ T8692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.319453][ T8692] Workqueue: hci4 hci_rx_work [ 400.324139][ T8692] Call Trace: [ 400.327446][ T8692] dump_stack+0x1df/0x240 [ 400.331799][ T8692] panic+0x3d5/0xc3e [ 400.335752][ T8692] kmsan_report+0x1df/0x1e0 [ 400.340283][ T8692] __msan_warning+0x58/0xa0 [ 400.344812][ T8692] hci_event_packet+0x11739/0x33ee0 [ 400.350028][ T8692] ? kmsan_get_metadata+0x11d/0x180 [ 400.355258][ T8692] ? kmsan_set_origin_checked+0x95/0xf0 [ 400.360872][ T8692] ? hci_send_to_monitor+0x138/0x520 [ 400.366281][ T8692] ? kmsan_get_metadata+0x11d/0x180 [ 400.371496][ T8692] hci_rx_work+0x95f/0xce0 [ 400.375932][ T8692] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.381871][ T8692] ? hci_alloc_dev+0x2680/0x2680 [ 400.386817][ T8692] process_one_work+0x1540/0x1f30 [ 400.391902][ T8692] worker_thread+0xed2/0x23f0 [ 400.396606][ T8692] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.402449][ T8692] kthread+0x515/0x550 [ 400.406534][ T8692] ? process_one_work+0x1f30/0x1f30 [ 400.411754][ T8692] ? kthread_blkcg+0xf0/0xf0 [ 400.416360][ T8692] ret_from_fork+0x22/0x30 [ 400.421996][ T8692] Kernel Offset: 0x1ec00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 400.433656][ T8692] Rebooting in 86400 seconds..