Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2020/02/16 13:54:53 fuzzer started 2020/02/16 13:54:55 dialing manager at 10.128.0.26:45699 2020/02/16 13:54:55 syscalls: 2951 2020/02/16 13:54:55 code coverage: enabled 2020/02/16 13:54:55 comparison tracing: enabled 2020/02/16 13:54:55 extra coverage: enabled 2020/02/16 13:54:55 setuid sandbox: enabled 2020/02/16 13:54:55 namespace sandbox: enabled 2020/02/16 13:54:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/16 13:54:55 fault injection: enabled 2020/02/16 13:54:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/16 13:54:55 net packet injection: enabled 2020/02/16 13:54:55 net device setup: enabled 2020/02/16 13:54:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/16 13:54:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 13:56:24 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xbf) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000440), 0x4) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0x20f4, 0xfffffffb, 0x1}) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000200)=@gcm_128={{0x303}, "c0e1281a645947ff", "f0d32c5da43adc805c3d2a5b02c1ab54", "e62c57de", "ee6c13877c91d544"}, 0x28) 13:56:24 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x81800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f640094000500", 0x2c}], 0x1) lseek(r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000100)}, {&(0x7f0000000340)}, {&(0x7f0000000180)="d9d7b7bcb675974a6b91208b4eb48ddcf9b2bb6b582a2d3342c3108edcbddcc7298f40abc94c26a9e7edd09f4cea350b5cee2aa60a49de1c73cfc95cff9779aa2623299fe3e457a0a8a67923d695e1505fdb327aa5aca2502767c76bc31d988f3c", 0x61}, {&(0x7f0000000280)="ef5babeb41d2ae9e35e4812d54dbd8a070472fd39c34195c666a2196e7b3f7e8e73fff26ac65856fe66e9b581bc87850ab25b3a7cd018aa365fabb51882aefc5b651434152ce40fe67", 0x49}, {&(0x7f0000000440)="e398ce9a40c9aef4a9d3d806e57937d60aa63d7c943597bd900b536d8438f95f9a08aa770fd1c2326143913b15bed4fdf5d22cdf68e337fef6a745b07c4b0ad691675c82c569a02d08b205079d4621f79f1924aae969892643aeee9eace2293b3ce2a8", 0x63}, {&(0x7f00000004c0)="7cbbc8d1455579b4f25107684d78a5e054d17035fdeab487bcb46ea0f8d519fb8d88288fff006bd60d5ddd2fbfd418288e4e8f75afe8026d730085af958eb0808707f21f2f9e71b8cb4ef6e3fbe3ab5c1564283072b17b006da0b5b571a7900ed3a55902057ad1a27aa9f1d54411171d85dc19793c45c532a065f65c105c9a362489535091bb4425544eb309ecbb1979a0a78e762dd00605f37acc28dfca40e7bee33330d1f590b80dbcb9b7b28d5586e8f015ea45f4a85fa7655f4eb5f656f28f450bbbe9f1471b902681df5ddd31cfc6a4bca8002d37bd3f2aeefc701c", 0xde}, {&(0x7f00000005c0)="8d0602a4b90e2cd98ed8518766b8ab28d9df0bbe8c1004d97f6995be91240726d261d5af73022407fe4c402c4ab355c58d309a9a4d793fb2be821e25ebf2162c61e8caf0eaaabf6474ff3791577cd52136da93d4e4eec9d33bb971ec35b687f0f5433f2313c2d9252fb7fb46dffa42a01355a6ac0b97237437a720102e256e6da341e50d39db0a40186901dc1a8f7dde73f2443810d6c0cc21b33a", 0x9b}], 0x7, &(0x7f0000000700)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0xab, 0x0, 0x0, [0x400, 0x3ff, 0xb1, 0x8, 0x8]}, @timestamp_addr={0x44, 0x24, 0xf4, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x1f}, 0x5f}, {@dev={0xac, 0x14, 0x14, 0x33}, 0x9}, {@multicast1, 0x3f}, {@empty, 0x9}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x68}, 0x20000000) readv(0xffffffffffffffff, &(0x7f0000000200), 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x10001}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) syzkaller login: [ 156.058179][ T8941] IPVS: ftp: loaded support on port[0] = 21 13:56:24 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit_group(0x5) preadv(r0, &(0x7f0000000500), 0x5d, 0x0) [ 156.234688][ T8944] IPVS: ftp: loaded support on port[0] = 21 [ 156.280898][ T8941] chnl_net:caif_netlink_parms(): no params data found [ 156.399696][ T8941] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.407444][ T8941] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.415408][ T8941] device bridge_slave_0 entered promiscuous mode [ 156.461161][ T8941] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.477292][ T8941] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.485037][ T8941] device bridge_slave_1 entered promiscuous mode [ 156.515748][ T8944] chnl_net:caif_netlink_parms(): no params data found [ 156.524265][ T8949] IPVS: ftp: loaded support on port[0] = 21 13:56:24 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210000, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x48, 0x0, 0x5}, 0x0) prlimit64(r1, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806a, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) r7 = socket$inet6(0xa, 0x80002, 0x0) r8 = socket(0x11, 0x3, 0x0) bind(r8, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r7, 0x8914, &(0x7f0000000000)={'lo\x00', r9}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', r9}) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) [ 156.593118][ T8941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.662577][ T8941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.766370][ T8941] team0: Port device team_slave_0 added [ 156.781627][ T8944] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.799352][ T8944] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.808039][ T8944] device bridge_slave_0 entered promiscuous mode [ 156.816987][ T8941] team0: Port device team_slave_1 added [ 156.847971][ T8944] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.855083][ T8944] bridge0: port 2(bridge_slave_1) entered disabled state 13:56:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) [ 156.870723][ T8944] device bridge_slave_1 entered promiscuous mode [ 156.946536][ T8955] IPVS: ftp: loaded support on port[0] = 21 [ 156.979036][ T8941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.986028][ T8941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.019808][ T8941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.038509][ T8944] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.056791][ T8944] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.067060][ T8941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.087232][ T8941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 13:56:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) [ 157.137179][ T8941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.166524][ T8949] chnl_net:caif_netlink_parms(): no params data found [ 157.230589][ T8944] team0: Port device team_slave_0 added [ 157.242011][ T8958] IPVS: ftp: loaded support on port[0] = 21 [ 157.300128][ T8941] device hsr_slave_0 entered promiscuous mode [ 157.367586][ T8941] device hsr_slave_1 entered promiscuous mode [ 157.398578][ T8944] team0: Port device team_slave_1 added [ 157.433578][ T8960] IPVS: ftp: loaded support on port[0] = 21 [ 157.456662][ T8944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.464033][ T8944] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.490352][ T8944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.538043][ T8944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.545119][ T8944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.572620][ T8944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.618557][ T8949] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.626038][ T8949] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.634524][ T8949] device bridge_slave_0 entered promiscuous mode [ 157.644304][ T8949] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.651594][ T8949] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.659679][ T8949] device bridge_slave_1 entered promiscuous mode [ 157.718859][ T8944] device hsr_slave_0 entered promiscuous mode [ 157.768224][ T8944] device hsr_slave_1 entered promiscuous mode [ 157.837294][ T8944] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.845042][ T8944] Cannot create hsr debugfs directory [ 157.902137][ T8949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.926555][ T8955] chnl_net:caif_netlink_parms(): no params data found [ 157.940541][ T8949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.002746][ T8949] team0: Port device team_slave_0 added [ 158.010972][ T8949] team0: Port device team_slave_1 added [ 158.105422][ T8949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.112633][ T8949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.140094][ T8949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.151558][ T8955] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.159117][ T8955] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.166859][ T8955] device bridge_slave_0 entered promiscuous mode [ 158.202130][ T8949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.209209][ T8949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.237237][ T8949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.249449][ T8955] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.256709][ T8955] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.266083][ T8955] device bridge_slave_1 entered promiscuous mode [ 158.303896][ T8941] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 158.375427][ T8958] chnl_net:caif_netlink_parms(): no params data found [ 158.395904][ T8941] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 158.462077][ T8941] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 158.521032][ T8941] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.574684][ T8955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.598819][ T8960] chnl_net:caif_netlink_parms(): no params data found [ 158.618036][ T8955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.668969][ T8949] device hsr_slave_0 entered promiscuous mode [ 158.707558][ T8949] device hsr_slave_1 entered promiscuous mode [ 158.747323][ T8949] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.754924][ T8949] Cannot create hsr debugfs directory [ 158.787105][ T8944] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.855662][ T8955] team0: Port device team_slave_0 added [ 158.863404][ T8944] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.946072][ T8955] team0: Port device team_slave_1 added [ 158.965617][ T8944] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 159.050694][ T8955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.058061][ T8955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.084337][ T8955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.095964][ T8944] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 159.177047][ T8955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.185716][ T8955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.212790][ T8955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.270370][ T8955] device hsr_slave_0 entered promiscuous mode [ 159.307590][ T8955] device hsr_slave_1 entered promiscuous mode [ 159.347308][ T8955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.355048][ T8955] Cannot create hsr debugfs directory [ 159.361041][ T8960] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.368210][ T8960] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.375998][ T8960] device bridge_slave_0 entered promiscuous mode [ 159.383400][ T8958] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.391319][ T8958] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.399275][ T8958] device bridge_slave_0 entered promiscuous mode [ 159.431178][ T8960] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.438506][ T8960] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.446192][ T8960] device bridge_slave_1 entered promiscuous mode [ 159.458753][ T8958] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.466020][ T8958] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.474257][ T8958] device bridge_slave_1 entered promiscuous mode [ 159.542954][ T8958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.558692][ T8960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.597059][ T8941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.606369][ T8958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.632665][ T8958] team0: Port device team_slave_0 added [ 159.643337][ T8960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.671415][ T8958] team0: Port device team_slave_1 added [ 159.696075][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.706522][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.724862][ T8941] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.743351][ T8958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.751148][ T8958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.778503][ T8958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.791683][ T8958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.798760][ T8958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.824735][ T8958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.838835][ T8960] team0: Port device team_slave_0 added [ 159.851502][ T8960] team0: Port device team_slave_1 added [ 159.857442][ T8949] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.917846][ T8949] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.959942][ T8949] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 160.002851][ T8949] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 160.099207][ T8958] device hsr_slave_0 entered promiscuous mode [ 160.157743][ T8958] device hsr_slave_1 entered promiscuous mode [ 160.197321][ T8958] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.205113][ T8958] Cannot create hsr debugfs directory [ 160.221405][ T8960] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.228748][ T8960] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.254921][ T8960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.279194][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.288237][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.296996][ T3114] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.304220][ T3114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.315881][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.331456][ T8960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.339984][ T8960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.367410][ T8960] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.409041][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.420565][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.429444][ T2801] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.436477][ T2801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.444766][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.453392][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.516258][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.528536][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.537474][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.557873][ T8955] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 160.582810][ T8955] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 160.668946][ T8960] device hsr_slave_0 entered promiscuous mode [ 160.707963][ T8960] device hsr_slave_1 entered promiscuous mode [ 160.767452][ T8960] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.775242][ T8960] Cannot create hsr debugfs directory [ 160.783132][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.793042][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.811022][ T8955] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 160.893263][ T8955] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 160.949725][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.959403][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.968362][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.976671][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.031823][ T8941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.053352][ T8944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.114543][ T8958] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 161.151811][ T8958] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 161.203049][ T8958] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 161.279467][ T8949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.286620][ T8958] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 161.323850][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.331691][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.344656][ T8944] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.372676][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.383469][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.391999][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.400370][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.411243][ T8941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.422272][ T8949] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.464523][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.476620][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.485604][ T3113] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.492695][ T3113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.501454][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.510722][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.519619][ T3113] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.526754][ T3113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.534573][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.543761][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.552545][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.561494][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.570121][ T3113] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.577235][ T3113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.623669][ T8960] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 161.659597][ T8960] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 161.698839][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.706757][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.714890][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.724888][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.735601][ T3111] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.742912][ T3111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.751001][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.760129][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.769332][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.797017][ T8960] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 161.830201][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.839155][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.847829][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.856142][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.865093][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.873668][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.905998][ T8960] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 161.962956][ T8944] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.974415][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.987053][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.995847][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.004963][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.018711][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.029862][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.038548][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.060474][ T8949] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.071404][ T8949] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.095950][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.103897][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.112799][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.124443][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.133168][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.141992][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.150931][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.169340][ T8955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.191160][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.199792][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.208551][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.216855][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.228602][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.236423][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.244965][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.253136][ T8941] device veth0_vlan entered promiscuous mode [ 162.260706][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.268579][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.287428][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.295292][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.324841][ T8944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.336480][ T8958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.354758][ T8949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.371921][ T8955] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.387949][ T8941] device veth1_vlan entered promiscuous mode [ 162.402079][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.410146][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.418217][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.428422][ T8958] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.463830][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.472864][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.482000][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.491748][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.500710][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.509549][ T2801] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.516587][ T2801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.524472][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.533340][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.541816][ T2801] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.548900][ T2801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.556929][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.589486][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.598462][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.607015][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.615645][ T2808] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.623558][ T2808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.634488][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.643486][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.652700][ T2808] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.659833][ T2808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.667875][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.676335][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.684703][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.704781][ T8941] device veth0_macvtap entered promiscuous mode [ 162.723589][ T8949] device veth0_vlan entered promiscuous mode [ 162.752793][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.760928][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.769447][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.778108][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.786652][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.796125][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.804899][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.813471][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.822140][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.831227][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.840759][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.851069][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.860023][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.869418][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.878354][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.888132][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.896361][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.904695][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.913178][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.922306][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.930454][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.938485][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.960319][ T8941] device veth1_macvtap entered promiscuous mode [ 162.988535][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.999092][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.013626][ T8944] device veth0_vlan entered promiscuous mode [ 163.039055][ T8941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.046681][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.055627][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.064811][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.073541][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.083099][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.092164][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.101675][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.110033][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.120882][ T8949] device veth1_vlan entered promiscuous mode [ 163.143274][ T8944] device veth1_vlan entered promiscuous mode [ 163.161062][ T8941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.174103][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.182734][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.191957][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.200551][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.209760][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.239331][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.252338][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.262257][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.270740][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.281087][ T8958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.306677][ T8944] device veth0_macvtap entered promiscuous mode [ 163.332571][ T8949] device veth0_macvtap entered promiscuous mode [ 163.346280][ T8960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.363228][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.371737][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.381295][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.390609][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.405386][ T8944] device veth1_macvtap entered promiscuous mode [ 163.423625][ T8949] device veth1_macvtap entered promiscuous mode [ 163.482638][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.491157][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.499824][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.508638][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.516783][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.524576][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.558479][ T8955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.576213][ T8960] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.583810][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.592780][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.602233][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.613689][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.625318][ T8949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.635401][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.646949][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.656962][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.668470][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.680237][ T8944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.740995][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.750549][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.760084][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.769755][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.780217][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.789346][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.798691][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.807726][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.816030][ T3111] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.823106][ T3111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.832986][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.843597][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.854288][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.865511][ T8949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.879686][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.891759][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.902363][ T8944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.913115][ T8944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.924253][ T8944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.939336][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.949095][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.958450][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.969066][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.978041][ T3113] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.985134][ T3113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.993399][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.002106][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.017366][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.180084][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.189484][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.198932][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.247003][ T8958] device veth0_vlan entered promiscuous mode 13:56:32 executing program 0: socket$isdn(0x22, 0x2, 0x22) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xffbc, &(0x7f00000000c0)={&(0x7f0000000280)={0x4c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x0, 0x2, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4414) dup2(r0, r1) [ 164.368629][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.376503][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.384440][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.394061][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.403151][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.412040][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.519554][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.537466][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.545924][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.561541][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.571513][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.592010][ T8958] device veth1_vlan entered promiscuous mode [ 164.598112][ T8986] delete_channel: no stack [ 164.611883][ T8960] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.642743][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.669260][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.684051][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.694519][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.702845][ T8986] delete_channel: no stack 13:56:32 executing program 0: socket$isdn(0x22, 0x2, 0x22) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xffbc, &(0x7f00000000c0)={&(0x7f0000000280)={0x4c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x0, 0x2, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4414) dup2(r0, r1) [ 164.743566][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.759828][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.771782][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.792125][ T8955] device veth0_vlan entered promiscuous mode 13:56:33 executing program 2: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x3, 0xe, 0x7, 0x3, 0xa6, 0x9, 0x80, 0x5, 0x4, 0xcf, 0x8, 0x81, 0x8, 0x65}, 0xe) [ 164.828831][ T8958] device veth0_macvtap entered promiscuous mode [ 164.839303][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.848595][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.856748][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.869251][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.876789][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.900622][ T8958] device veth1_macvtap entered promiscuous mode [ 164.916402][ T8960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.928453][ T8955] device veth1_vlan entered promiscuous mode [ 164.935557][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.958589][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.966473][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.990237][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.011811][ T9004] delete_channel: no stack 13:56:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 13:56:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = eventfd2(0x0, 0x801) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, r1) socket$l2tp(0x2, 0x2, 0x73) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000001c40)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="60000000030801040000000000000000050000050900010073797a31000000d55f6d0578a6d0604000000004080001400000000908ff038b0000008a1c000480080002400000000408000140000000ce08000240000000050500030011000000"], 0x60}}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0xaa, 0x3f, 0x7, 0x8001}, {0x5, 0x2, 0x1, 0x7}, {0x7f, 0x1f, 0x1f, 0x1}]}) io_uring_register$IORING_REGISTER_EVENTFD(r6, 0x4, &(0x7f00000000c0)=r0, 0x1) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 165.040840][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.074427][ T8958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.092762][ T8958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.125452][ T8958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.143617][ T8958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.153625][ T8958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.164862][ C1] hrtimer: interrupt took 61528 ns [ 165.169399][ T8958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.185070][ T9021] binder: 9016:9021 ioctl c018620c 20000040 returned -22 [ 165.202947][ T8958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.230686][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 13:56:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) [ 165.254644][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.311986][ T8958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.354733][ T8958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.378254][ T8958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.389238][ T8958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:56:33 executing program 1: r0 = semget(0x0, 0x1, 0x100) semctl$SEM_STAT_ANY(r0, 0x4, 0x14, &(0x7f0000000280)=""/4096) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000000)={0x5c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x2, 'rr\x00', 0x1, 0x0, 0xd}, 0x2c) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) r4 = dup3(0xffffffffffffffff, r3, 0x80000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x25, &(0x7f0000000100)={0x0, @in6={{0xa, 0x1000, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x9c) [ 165.404589][ T8958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.425544][ T9028] binder: 9026:9028 ioctl c018620c 20000040 returned -22 [ 165.443051][ T8958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.456853][ T8958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.491715][ T9023] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 165.519229][ T9023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.532591][ T9023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.585235][ T8955] device veth0_macvtap entered promiscuous mode [ 165.617372][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.625946][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.678168][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.686909][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.709578][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.740544][ T8955] device veth1_macvtap entered promiscuous mode 13:56:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x7915, 0x1000, 0x1}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0x4, 0x5, 0x1000, 0x80, r2}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x181001, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[0x6, 0x100]}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x14002, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000240), 0x0) r4 = semget(0x3, 0x0, 0x0) semctl$GETNCNT(r4, 0x1, 0xe, 0x0) semctl$SEM_STAT_ANY(r4, 0x0, 0x14, &(0x7f0000000440)=""/54) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, &(0x7f00000001c0)) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3a, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x2d}}, @source_quench={0x5, 0x0, 0x0, 0x800e, {0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote, {[@cipso={0x86, 0xe, 0x0, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}]}]}}}}}}, 0x4a) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) connect$nfc_raw(r5, &(0x7f0000000180)={0x27, 0x0, 0x1, 0x6}, 0x10) [ 165.817906][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.840341][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 13:56:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = eventfd2(0x0, 0x801) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, r1) socket$l2tp(0x2, 0x2, 0x73) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000001c40)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="60000000030801040000000000000000050000050900010073797a31000000d55f6d0578a6d0604000000004080001400000000908ff038b0000008a1c000480080002400000000408000140000000ce08000240000000050500030011000000"], 0x60}}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0xaa, 0x3f, 0x7, 0x8001}, {0x5, 0x2, 0x1, 0x7}, {0x7f, 0x1f, 0x1f, 0x1}]}) io_uring_register$IORING_REGISTER_EVENTFD(r6, 0x4, &(0x7f00000000c0)=r0, 0x1) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 165.881284][ T2798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.015745][ T8955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.056684][ T8955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.066870][ T8955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.083732][ T8955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.107684][ T8955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.119777][ T8955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.132798][ T8955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.146176][ T8955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.165797][ T8955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.196425][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 166.212237][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.225813][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.261839][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.273091][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.286254][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.295161][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.309594][ T8960] device veth0_vlan entered promiscuous mode [ 166.374840][ T8955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.405133][ T8955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.419548][ T8955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.431468][ T8955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.443499][ T8955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.455469][ T8955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.467868][ T8955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.481624][ T8955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.492996][ T8955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.688405][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.696198][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.704473][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.713546][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.735620][ T8960] device veth1_vlan entered promiscuous mode [ 166.924965][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.937661][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.970844][ T8960] device veth0_macvtap entered promiscuous mode [ 166.991357][ T8960] device veth1_macvtap entered promiscuous mode [ 167.008940][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.020109][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.030663][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.041624][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.051550][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.062033][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.071968][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.082697][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.092891][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.103538][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.116885][ T8960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.130093][ T2816] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.139246][ T2816] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.147506][ T2816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.156037][ T2816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.170888][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.181523][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.198771][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.223357][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.240544][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.255062][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.272653][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.287228][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.297371][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.308187][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:56:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x558, 0x101000) sendto$inet6(r0, &(0x7f0000000240)="6e33ee8bd1a3a0217c82c253485c3fd2dfa58a5cce64672cdd8db566d7aabaf8af275ef4368e83fe2150f5180bb551d7d85907c745a594abdf3989655b46843e06b125e82f3aa6ca6e106adc56c86097b170082f9d01dc814ae630aec37c8f77c6b853a8ac9cdb1e5c0e789db6d686c20b5b71a9a5474ffa3e71de2e8d0cddc38ce4b0", 0x83, 0x8000, &(0x7f00000000c0)={0xa, 0x4e23, 0x7f, @local, 0x8001}, 0x1c) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000001c40)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001440), 0xc, &(0x7f0000001ac0)}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:56:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0xf7f6c407d7c33d2e, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c003db0c11781e569bfca2b79f3f8f38d358f363a0008", @ANYRES16=0x0, @ANYBLOB="00002cbd7000ffdbdf250a0000004c005080040004000800030005ac0f0004000600090001007b9405a109000000080007000000000011000100511cbc23a38725edf5409b7eb500000004000600040005000800070001000000110007004655dc59733f747d7ae9813a150000000800370000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x8800) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x4) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000040)={0x4021, 0x2}) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @timestamp, @sack_perm, @mss={0x2, 0x80}, @window={0x3, 0x7, 0x4}, @window={0x3, 0x1, 0xb4}, @sack_perm], 0x7) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) [ 167.320334][ T8960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.330688][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.340417][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.702793][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 167.713487][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.731591][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:56:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554cb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409298100000000000000000000000000000000cc01df6a314efd08795919e5b0ab6997f9bd73a0297283a8ad59cc75e95d28e84d91869518744b220c1ff025993abbc63758bce9de769c211ba1227fd5be397bc147cf2a84a6560584caf62b88f3", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newlink={0x54, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x54}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r6, @ANYBLOB="0000000004000002"], 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:56:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = eventfd2(0x0, 0x801) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, r1) socket$l2tp(0x2, 0x2, 0x73) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000001c40)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="60000000030801040000000000000000050000050900010073797a31000000d55f6d0578a6d0604000000004080001400000000908ff038b0000008a1c000480080002400000000408000140000000ce08000240000000050500030011000000"], 0x60}}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0xaa, 0x3f, 0x7, 0x8001}, {0x5, 0x2, 0x1, 0x7}, {0x7f, 0x1f, 0x1f, 0x1}]}) io_uring_register$IORING_REGISTER_EVENTFD(r6, 0x4, &(0x7f00000000c0)=r0, 0x1) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:56:35 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff45ac0000ffffff8500e9311900000000000006c0ffffffee000000e10000008877007200300700eeffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:56:35 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80000004, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x10001, 0x8, 0x6393, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, @in={0x2, 0x4e21, @dev}, @sco={0x1f, @fixed={[], 0x11}}, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x24000818) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r7, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) ioctl$VIDIOC_CROPCAP(r8, 0xc02c563a, &(0x7f00000001c0)={0x0, {0x0, 0x0, 0x5, 0x8}, {0x1f}, {0x3}}) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r10, 0x8, 0x8000}, &(0x7f0000000780)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000200)={r10, 0x1cde}, 0x8) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\a\x00\x00@\x00'/20, @ANYRES32=r6, @ANYBLOB="8cfc79b7000000000000009e5dc6411ebcbf3f747ca6b4d4547237094508ac21e8fd42f5db7f8675d4f2c6a80ab7cc620f8388c6667c1a9ae1763ccef1907dc14a4b26cfb57ec2d0162d9ab027107e1affbd8a210d8a5aa7bec28152a39bc4eae14013f9b83f064fe9f049"], 0x24}}, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x40000) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r11, 0x40045431, &(0x7f0000000240)={0x0, 0x27, 0x0, 0x31, 0x13, "00000000000000000000000000ddc1517600"}) syz_open_pts(r11, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r12, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r12, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_dccp_buf(r12, 0x21, 0xe, &(0x7f00000004c0)=""/177, &(0x7f0000000380)=0xb1) 13:56:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x7915, 0x1000, 0x1}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0x4, 0x5, 0x1000, 0x80, r2}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x181001, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[0x6, 0x100]}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x14002, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000240), 0x0) r4 = semget(0x3, 0x0, 0x0) semctl$GETNCNT(r4, 0x1, 0xe, 0x0) semctl$SEM_STAT_ANY(r4, 0x0, 0x14, &(0x7f0000000440)=""/54) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, &(0x7f00000001c0)) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3a, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x2d}}, @source_quench={0x5, 0x0, 0x0, 0x800e, {0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote, {[@cipso={0x86, 0xe, 0x0, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}]}]}}}}}}, 0x4a) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) connect$nfc_raw(r5, &(0x7f0000000180)={0x27, 0x0, 0x1, 0x6}, 0x10) [ 167.889218][ T9086] Dev loop4: unable to read RDB block 1 [ 167.895546][ T9086] loop4: unable to read partition table [ 167.916734][ T9086] loop4: partition table beyond EOD, truncated [ 167.951107][ T9086] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 168.004559][ T9094] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:56:36 executing program 4: set_mempolicy(0x0, &(0x7f0000000140)=0x101, 0x0) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') [ 168.115260][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 168.140708][ T27] kauditd_printk_skb: 3 callbacks suppressed 13:56:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x558, 0x101000) sendto$inet6(r0, &(0x7f0000000240)="6e33ee8bd1a3a0217c82c253485c3fd2dfa58a5cce64672cdd8db566d7aabaf8af275ef4368e83fe2150f5180bb551d7d85907c745a594abdf3989655b46843e06b125e82f3aa6ca6e106adc56c86097b170082f9d01dc814ae630aec37c8f77c6b853a8ac9cdb1e5c0e789db6d686c20b5b71a9a5474ffa3e71de2e8d0cddc38ce4b0", 0x83, 0x8000, &(0x7f00000000c0)={0xa, 0x4e23, 0x7f, @local, 0x8001}, 0x1c) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000001c40)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001440), 0xc, &(0x7f0000001ac0)}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 168.140716][ T27] audit: type=1804 audit(1581861396.343:31): pid=9106 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir703863191/syzkaller.BCTw8O/2/bus" dev="sda1" ino=16548 res=1 [ 168.165723][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.229728][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:56:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = eventfd2(0x0, 0x801) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, r1) socket$l2tp(0x2, 0x2, 0x73) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000001c40)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="60000000030801040000000000000000050000050900010073797a31000000d55f6d0578a6d0604000000004080001400000000908ff038b0000008a1c000480080002400000000408000140000000ce08000240000000050500030011000000"], 0x60}}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0xaa, 0x3f, 0x7, 0x8001}, {0x5, 0x2, 0x1, 0x7}, {0x7f, 0x1f, 0x1f, 0x1}]}) io_uring_register$IORING_REGISTER_EVENTFD(r6, 0x4, &(0x7f00000000c0)=r0, 0x1) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 168.567697][ T27] audit: type=1804 audit(1581861396.763:32): pid=9106 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir703863191/syzkaller.BCTw8O/2/bus" dev="sda1" ino=16548 res=1 13:56:36 executing program 4: set_mempolicy(0x0, &(0x7f0000000140)=0x101, 0x0) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') [ 168.663238][ T27] audit: type=1800 audit(1581861396.773:33): pid=9109 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16548 res=0 [ 168.789181][ T27] audit: type=1804 audit(1581861396.963:34): pid=9123 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir703863191/syzkaller.BCTw8O/3/bus" dev="sda1" ino=16548 res=1 [ 168.935410][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 168.949850][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:56:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x558, 0x101000) sendto$inet6(r0, &(0x7f0000000240)="6e33ee8bd1a3a0217c82c253485c3fd2dfa58a5cce64672cdd8db566d7aabaf8af275ef4368e83fe2150f5180bb551d7d85907c745a594abdf3989655b46843e06b125e82f3aa6ca6e106adc56c86097b170082f9d01dc814ae630aec37c8f77c6b853a8ac9cdb1e5c0e789db6d686c20b5b71a9a5474ffa3e71de2e8d0cddc38ce4b0", 0x83, 0x8000, &(0x7f00000000c0)={0xa, 0x4e23, 0x7f, @local, 0x8001}, 0x1c) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000001c40)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001440), 0xc, &(0x7f0000001ac0)}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 169.018146][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.083878][ T9094] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:56:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x558, 0x101000) sendto$inet6(r0, &(0x7f0000000240)="6e33ee8bd1a3a0217c82c253485c3fd2dfa58a5cce64672cdd8db566d7aabaf8af275ef4368e83fe2150f5180bb551d7d85907c745a594abdf3989655b46843e06b125e82f3aa6ca6e106adc56c86097b170082f9d01dc814ae630aec37c8f77c6b853a8ac9cdb1e5c0e789db6d686c20b5b71a9a5474ffa3e71de2e8d0cddc38ce4b0", 0x83, 0x8000, &(0x7f00000000c0)={0xa, 0x4e23, 0x7f, @local, 0x8001}, 0x1c) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000001c40)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001440), 0xc, &(0x7f0000001ac0)}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 169.290879][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:56:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x200000, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005d72ef37927128a40af4dbcac8153dfee2c5b339a99add63dd51ed08fafd88b84f68853b399244c94c46d4bc156e24389b7d4a83", @ANYRES16=r4, @ANYBLOB="b0ee00000000000000007e00000008000f0000000000"], 0x1c}}, 0x0) [ 169.334720][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.343839][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:56:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5403, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x10080, 0x0) getsockopt$ax25_int(r5, 0x101, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$caif_seqpacket(0x25, 0x5, 0x0) r6 = socket(0x0, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x271b, &(0x7f0000000580)=""/102400, &(0x7f0000019580)=0x19000) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000006c40)={0x3, 'xfrm0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r8 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_RMID(r8, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r3, r4, 0x0) dup2(r1, r7) 13:56:37 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x8000, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000140)={@any, 0x3, 0x3, 0x5}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x7fffffff, 0x0) mq_open(&(0x7f00000000c0)='user}bdevmd5sum@wlan0cpuset\x00', 0x1, 0x140, &(0x7f0000000100)={0x8, 0xb4d, 0xa6, 0x100000001}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='time_offset=0x0000000040000020,\x00']) 13:56:37 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@pppol2tp, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f0000000200)=""/212, 0xd4}, {&(0x7f0000000300)=""/32, 0x20}, {&(0x7f0000000340)=""/189, 0xbd}, {&(0x7f0000000400)=""/102, 0x66}, {&(0x7f0000000480)=""/113, 0x71}], 0x8, &(0x7f0000000580)=""/11, 0xb}, 0x40000023) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000100)=0xfffffffa) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000040)={0x2b}) [ 169.603257][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 169.684723][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.733733][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.755388][ T9149] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 169.885676][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 169.946744][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.981539][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:56:38 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80000004, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x10001, 0x8, 0x6393, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, @in={0x2, 0x4e21, @dev}, @sco={0x1f, @fixed={[], 0x11}}, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x24000818) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r7, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) ioctl$VIDIOC_CROPCAP(r8, 0xc02c563a, &(0x7f00000001c0)={0x0, {0x0, 0x0, 0x5, 0x8}, {0x1f}, {0x3}}) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r10, 0x8, 0x8000}, &(0x7f0000000780)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000200)={r10, 0x1cde}, 0x8) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\a\x00\x00@\x00'/20, @ANYRES32=r6, @ANYBLOB="8cfc79b7000000000000009e5dc6411ebcbf3f747ca6b4d4547237094508ac21e8fd42f5db7f8675d4f2c6a80ab7cc620f8388c6667c1a9ae1763ccef1907dc14a4b26cfb57ec2d0162d9ab027107e1affbd8a210d8a5aa7bec28152a39bc4eae14013f9b83f064fe9f049"], 0x24}}, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x40000) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r11, 0x40045431, &(0x7f0000000240)={0x0, 0x27, 0x0, 0x31, 0x13, "00000000000000000000000000ddc1517600"}) syz_open_pts(r11, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r12, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r12, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_dccp_buf(r12, 0x21, 0xe, &(0x7f00000004c0)=""/177, &(0x7f0000000380)=0xb1) 13:56:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000ee0f00010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 13:56:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) listen(r0, 0x7) r2 = add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r2) keyctl$clear(0x7, r2) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) 13:56:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20c89221}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="640002000addf6cab234feb6f50ec32c42bde434a8712472db20458841585e15d1afd298fce23eee9644edc85a9d850a9fddf4e7539012efe5c79d49e9badd028b35e091d6ae25956e26ae0768aa8e1fef1e44f24641ad1e00"/102, @ANYRES16=0x0, @ANYBLOB="00022bbd7000fddbdf25020000000c000200ffffffff000000000c00080006000000000000000c000200ffffffffffffffff0c000600030000000000000008000100000000000c00040003000000000000000c000200c500000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4810}, 0x40488c4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_UNLINK(r5, 0x4161, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe78, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x4c}}, 0x0) 13:56:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x558, 0x101000) sendto$inet6(r0, &(0x7f0000000240)="6e33ee8bd1a3a0217c82c253485c3fd2dfa58a5cce64672cdd8db566d7aabaf8af275ef4368e83fe2150f5180bb551d7d85907c745a594abdf3989655b46843e06b125e82f3aa6ca6e106adc56c86097b170082f9d01dc814ae630aec37c8f77c6b853a8ac9cdb1e5c0e789db6d686c20b5b71a9a5474ffa3e71de2e8d0cddc38ce4b0", 0x83, 0x8000, &(0x7f00000000c0)={0xa, 0x4e23, 0x7f, @local, 0x8001}, 0x1c) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000001c40)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001440), 0xc, &(0x7f0000001ac0)}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:56:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x401200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000140)={0x5, 0x2, 0x4, 0x10, 0x8, {r5, r6/1000+30000}, {0x3, 0x8, 0x42, 0x9, 0x1, 0x20, "fd2d295c"}, 0x6, 0x4, @fd=r8, 0xd5a, 0x0, r1}) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/28) 13:56:38 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40c0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 13:56:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket(0x23, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0x4}, 0x3c) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000280)={0x0, @reserved}) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYRES64=r3], 0x1}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00dadd92d63fa203000000e991624672c2b13e5d9498fc7bf11f136eb65424067d2d788f3af89c6a3971735793cdd02b005acc0ac0b7305cf99cc61a"]) [ 170.416506][ T27] audit: type=1326 audit(1581861398.613:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9178 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f50a code=0x7ff00000 [ 170.522741][ T27] audit: type=1326 audit(1581861398.723:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9178 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4161a1 code=0x7ff00000 [ 170.566340][ T27] audit: type=1326 audit(1581861398.743:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9178 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4161a1 code=0x7ff00000 [ 170.604759][ T27] audit: type=1326 audit(1581861398.743:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9178 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45c6c9 code=0x7ff00000 [ 170.676080][ T9192] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:56:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x3, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x80800, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x7, 0x5}, 0x10000, 0x4, 0x0, 0x0, 0xfffffffffffffffa, 0xfffffff4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_sample={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) getpeername$ax25(r2, &(0x7f0000000140)={{0x3, @netrom}, [@bcast, @default, @rose, @null, @null, @bcast, @default, @null]}, &(0x7f00000000c0)=0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, 0x0) r4 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$audion(&(0x7f00000014c0)='/dev/audio#\x00', 0x9, 0x20000) socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 170.796792][ T9192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.840287][ T9192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:56:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5403, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x10080, 0x0) getsockopt$ax25_int(r5, 0x101, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$caif_seqpacket(0x25, 0x5, 0x0) r6 = socket(0x0, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x271b, &(0x7f0000000580)=""/102400, &(0x7f0000019580)=0x19000) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000006c40)={0x3, 'xfrm0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r8 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_RMID(r8, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r3, r4, 0x0) dup2(r1, r7) 13:56:39 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x404002, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)=0x7f) openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/tty/drivers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x4011, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 13:56:39 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80000004, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x10001, 0x8, 0x6393, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, @in={0x2, 0x4e21, @dev}, @sco={0x1f, @fixed={[], 0x11}}, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x24000818) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r7, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) ioctl$VIDIOC_CROPCAP(r8, 0xc02c563a, &(0x7f00000001c0)={0x0, {0x0, 0x0, 0x5, 0x8}, {0x1f}, {0x3}}) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r10, 0x8, 0x8000}, &(0x7f0000000780)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000200)={r10, 0x1cde}, 0x8) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\a\x00\x00@\x00'/20, @ANYRES32=r6, @ANYBLOB="8cfc79b7000000000000009e5dc6411ebcbf3f747ca6b4d4547237094508ac21e8fd42f5db7f8675d4f2c6a80ab7cc620f8388c6667c1a9ae1763ccef1907dc14a4b26cfb57ec2d0162d9ab027107e1affbd8a210d8a5aa7bec28152a39bc4eae14013f9b83f064fe9f049"], 0x24}}, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x40000) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r11, 0x40045431, &(0x7f0000000240)={0x0, 0x27, 0x0, 0x31, 0x13, "00000000000000000000000000ddc1517600"}) syz_open_pts(r11, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r12, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r12, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_dccp_buf(r12, 0x21, 0xe, &(0x7f00000004c0)=""/177, &(0x7f0000000380)=0xb1) 13:56:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)="2e00000022000505d25a80648c63940d0124fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="1b0000001600010a001500050000000000000000"], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) [ 171.138357][ T27] audit: type=1326 audit(1581861399.343:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9178 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f50a code=0x7ff00000 [ 171.265016][ T27] audit: type=1326 audit(1581861399.373:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9178 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4161a1 code=0x7ff00000 [ 171.293543][ T9225] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:56:39 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@can_delroute={0x44, 0x19, 0x520, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x1, 0x1, 0x0, 0x0, "0400"}, 0x2}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "85b4d89bed818d28"}, 0x4}}]}, 0x44}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 13:56:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x27, &(0x7f0000000140)=ANY=[@ANYBLOB="18050000000000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:39 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x404002, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)=0x7f) openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/tty/drivers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x4011, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 13:56:39 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:56:39 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80000004, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x10001, 0x8, 0x6393, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, @in={0x2, 0x4e21, @dev}, @sco={0x1f, @fixed={[], 0x11}}, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x24000818) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r7, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) ioctl$VIDIOC_CROPCAP(r8, 0xc02c563a, &(0x7f00000001c0)={0x0, {0x0, 0x0, 0x5, 0x8}, {0x1f}, {0x3}}) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r10, 0x8, 0x8000}, &(0x7f0000000780)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000200)={r10, 0x1cde}, 0x8) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\a\x00\x00@\x00'/20, @ANYRES32=r6, @ANYBLOB="8cfc79b7000000000000009e5dc6411ebcbf3f747ca6b4d4547237094508ac21e8fd42f5db7f8675d4f2c6a80ab7cc620f8388c6667c1a9ae1763ccef1907dc14a4b26cfb57ec2d0162d9ab027107e1affbd8a210d8a5aa7bec28152a39bc4eae14013f9b83f064fe9f049"], 0x24}}, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x40000) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r11, 0x40045431, &(0x7f0000000240)={0x0, 0x27, 0x0, 0x31, 0x13, "00000000000000000000000000ddc1517600"}) syz_open_pts(r11, 0x0) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r12, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r12, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_dccp_buf(r12, 0x21, 0xe, &(0x7f00000004c0)=""/177, &(0x7f0000000380)=0xb1) 13:56:40 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:56:40 executing program 2: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) fcntl$notify(r0, 0x402, 0x13) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') read$alg(r2, &(0x7f0000000300)=""/76, 0x4c) [ 172.092577][ T9228] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:56:40 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0xffffffffffffffff, 0x30) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x89d, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1ff) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) 13:56:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000300)) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x20240, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x238, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x88}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1430}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x975}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x25a}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffc00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5714c712}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5698}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55a2a33e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7db}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a38050f}]}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x894}, 0x8040) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x9c4, 0x0, 0x1, 0x6}) 13:56:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = msgget(0x0, 0x100) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000180)=""/171) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x12, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x800) 13:56:40 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2008010, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x806004, &(0x7f0000000140)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@fscache='fscache'}, {@nodevmap='nodevmap'}, {@cache_none='cache=none'}], [{@uid_gt={'uid>', r0}}]}}) 13:56:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) listen(r1, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}}) 13:56:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4d000096", @ANYRES16, @ANYBLOB="01000000f7ff13000200771f00000000000000ffffff0000000020"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b00000012001f15b90971100000004207", 0x11, 0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b0000001e", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 172.520476][ T9275] 9pnet: p9_fd_create_tcp (9275): problem connecting socket to 127.0.0.1 13:56:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = msgget(0x0, 0x100) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000180)=""/171) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x12, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x800) 13:56:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x203008}, @l2tp={0x2, 0x0, @broadcast, 0x3}, @nl=@kern={0x10, 0x0, 0x0, 0x800}, 0x3, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)='bond_slave_1\x00', 0x9f, 0x1, 0x703e}) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x4e21, 0x2, 'sed\x00', 0x4, 0x0, 0x32}, 0x2c) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:56:40 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0xffffffffffffffff, 0x30) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x89d, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1ff) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) [ 172.662589][ T9295] 9pnet: p9_fd_create_tcp (9295): problem connecting socket to 127.0.0.1 13:56:40 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="cefaad1b40dcffff40dc", 0xffffffffffffffd7, 0x80}], 0x81, 0x0) 13:56:41 executing program 0: r0 = gettid() r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) r2 = fcntl$getown(r1, 0x9) sched_setscheduler(r2, 0x5, &(0x7f0000000140)=0x1) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="01024aec79018c0b68a9e8c2baed0ead4a5e5b61bbe0"], 0x16) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) 13:56:41 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000380)={[0x64d7, 0x0, 0x8, 0x0, 0xfffeffff, 0x6, 0x80000000, 0xfff, 0x4, 0x45, 0xf4, 0x1, 0x0, 0x4, 0x4, 0x0, 0x1ff, 0x3, 0x401, 0x200, 0x6, 0x9, 0x8, 0x40, 0x6, 0x6, 0x8d, 0x7, 0x839, 0x8, 0x7fffffff, 0x1, 0x9, 0x7, 0x8000, 0x80000001, 0x1, 0x66, 0x80000000, 0x1, 0x2, 0x9, 0x20, 0x3, 0x8, 0x4, 0x3f, 0x101, 0x80, 0x4, 0x9, 0x10001, 0x10001, 0x7, 0x9, 0x0, 0xffff, 0xffff0001, 0x3c, 0x4a3, 0xfffffffc, 0x1, 0x22a3f178, 0x1, 0x2, 0x8, 0x5da5, 0x7, 0x3, 0x1, 0x28, 0x9, 0x81, 0xfffffffa, 0x2, 0x7c, 0x2, 0x80000000, 0x0, 0x0, 0xfffffffa, 0x7, 0x0, 0x2311, 0x48, 0x3, 0x0, 0x2, 0x20, 0x8000, 0x800, 0x2, 0x3f, 0x3ff, 0x140000, 0x5, 0x9, 0x7f, 0x1, 0x0, 0x7, 0x6, 0x40, 0x9, 0x8001, 0x200, 0x0, 0x2, 0xf6, 0x6, 0x2, 0x4, 0x5, 0x2, 0x3ff, 0x800, 0xffffffff, 0x3f, 0x9, 0x47, 0x9b, 0x8000, 0x3, 0x9, 0x888f, 0x74993aff, 0x81, 0x8, 0x4, 0x44, 0x7fffffff, 0x7ff, 0x0, 0x9, 0x1, 0x9, 0x1f, 0x1, 0x83, 0xfffffc00, 0x80, 0x3d3e, 0x5d63, 0xff, 0xa666, 0x8, 0x1, 0x0, 0xb4b9, 0x6, 0x2, 0xfff, 0x1, 0x401, 0x5, 0x4, 0x26ef, 0x10000, 0x9, 0x6, 0x5, 0xf97, 0x6, 0x4, 0xffffffff, 0xffff, 0x2, 0x9, 0x8, 0x0, 0x25b, 0x6, 0x3, 0x5, 0x7, 0x7ff, 0x100, 0x6, 0x5, 0x8, 0x80000000, 0xffff, 0x7, 0x400, 0xf13, 0xecb, 0x8001, 0xd7f, 0x3f, 0x0, 0x0, 0x7fffffff, 0xe64, 0x6, 0x3, 0x8, 0xaa36, 0x2, 0xffff, 0x200, 0x9, 0x8, 0x7, 0x80, 0x0, 0x965, 0x6, 0xc3, 0x3, 0x4, 0x6, 0x101, 0x0, 0x3, 0x7, 0x7fffffff, 0x5, 0x2, 0x6, 0x9, 0x10001, 0xfffffffe, 0x8, 0x6, 0x0, 0x1, 0x10001, 0x5, 0x101, 0x7, 0xffffff00, 0x0, 0xfff, 0x200, 0x1809, 0x2, 0x4, 0x2, 0x4, 0x20, 0x7, 0x3f, 0x4, 0x4, 0x80, 0x920f, 0x9, 0x8, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0xfffff000, 0x8, 0x9, 0x10001, 0x62, 0x550, 0xd95, 0x4, 0x3, 0x93, 0x1, 0x2, 0x2, 0x0, 0xd9, 0x7f, 0x7, 0x0, 0x3, 0x60, 0x9344, 0x8, 0x146, 0x1, 0x3, 0x4, 0x8, 0x8, 0x7ff, 0x3, 0x7, 0x5, 0x0, 0x9d, 0x1, 0x7, 0x7, 0x68, 0x7fff, 0x3, 0x0, 0x4, 0x54, 0x8000, 0x7fff, 0x100, 0x1, 0x2, 0x0, 0xfffffffe, 0x8, 0x24b7, 0x9, 0x6, 0x1, 0x3ec04c3, 0x8, 0x6, 0x38, 0x7ff, 0x810c0, 0x9, 0x87, 0x0, 0x2, 0xd2, 0x0, 0x3, 0x8, 0x1000, 0x5, 0x8, 0x8, 0x6, 0xffffff52, 0x5cc1, 0x8, 0x3, 0x4, 0x18, 0x400, 0x3, 0x6, 0x4, 0x9, 0x74, 0x4ba, 0xad, 0xc73, 0x4, 0x3, 0x3285f64e, 0x81, 0x4, 0x27, 0x8, 0x0, 0x3, 0x1, 0x8, 0x7, 0x35aa, 0x401, 0x3f, 0x4, 0x9, 0x1f, 0x400000, 0x9, 0x9, 0x22f7, 0x5, 0x4, 0x4, 0x24e4, 0x800, 0x0, 0x8000, 0x6, 0x4, 0x1, 0x7, 0x1f, 0x101, 0x5, 0x5, 0x7, 0x4, 0xfffffff7, 0x9, 0x8, 0xffff, 0x2, 0x32c0000, 0x7, 0x2, 0x5, 0x100, 0x9, 0xf39, 0xfff, 0x7ab, 0x0, 0x0, 0xbb48, 0x2, 0x6, 0x3, 0x25ac, 0x6, 0x0, 0x5, 0xffffffe1, 0x0, 0x2, 0x101, 0xff, 0x864, 0x5, 0x40, 0xff, 0x800, 0x6, 0x8, 0x7ff, 0x1, 0x6, 0x5, 0x3, 0x6bb52521, 0xffff8d41, 0x0, 0xffffff00, 0x2, 0x7ff, 0x4, 0x8000, 0x4, 0x6, 0x8, 0x73, 0x349a, 0x1, 0x7f, 0x200, 0x80, 0x8, 0xff000000, 0xa1d, 0x0, 0x7ff, 0x3, 0x80, 0x7, 0x4, 0xfffffff8, 0x9, 0x8, 0x3, 0x10000000, 0x3907, 0x3, 0xf4, 0x2, 0x8, 0x5d278497, 0x5, 0x1, 0x9304, 0x9, 0x2, 0x4, 0x7fffffff, 0x80000000, 0xfffffff7, 0x34, 0x3f, 0x6, 0x7, 0xde, 0x8, 0x3f, 0xff, 0x7, 0x100, 0x8, 0x7, 0x7fff, 0x7, 0x2, 0x3, 0x10000, 0x7fffffff, 0x2a000000, 0xe8000000, 0x3d3, 0x8, 0x3, 0x107c, 0x4, 0xfffffff7, 0x7f, 0x3, 0x7fff, 0xfffffff9, 0x8, 0x3fd, 0x1, 0x7e1, 0x80, 0x7, 0x10001, 0x5, 0xfffeffff, 0x6, 0xff, 0x5, 0x3, 0x6b2f, 0x4, 0x80000001, 0x0, 0x8, 0xfffffff9, 0x80, 0x1, 0x8, 0xff, 0x0, 0x4, 0x4, 0x2, 0x9, 0x5, 0xfffff467, 0x27, 0x3ff, 0x80000000, 0x9, 0x8, 0x1, 0xf8d, 0xffffffff, 0xfffffffc, 0x6, 0x1f, 0x9, 0x7, 0x1, 0x7f, 0x200, 0x1ff, 0x7ff, 0x7f, 0x4, 0x100, 0x5e0, 0xb6, 0x8, 0x9, 0x2000000, 0x58a, 0x773, 0x2800000, 0x6, 0x3ff, 0x3, 0x1ff, 0x0, 0xb484, 0xfffffff7, 0x0, 0x1ff, 0x4, 0x401, 0x8, 0x10000, 0xffffffff, 0x5, 0x7, 0x2, 0x7, 0x2, 0x0, 0x3f, 0x8000, 0x400, 0x2, 0x7, 0x5, 0xffff, 0x2, 0x7, 0xfffffe01, 0x2, 0x2bc2, 0x8, 0x1, 0x0, 0x5, 0x40, 0x8, 0xd2, 0x4, 0xffffffff, 0x80, 0x1b9e, 0x7, 0x3f, 0x3, 0x2, 0xff, 0x200, 0x5, 0xf49, 0x744, 0x5, 0x7, 0x200, 0x5177, 0x3, 0x5, 0x6, 0x4, 0xfffffffe, 0x10001, 0x1ff, 0x0, 0x81, 0x10000, 0x4, 0x8001, 0x800, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3, 0x4de, 0x0, 0x4, 0x0, 0x5, 0x3, 0x1, 0x9, 0x539, 0xc7, 0x7, 0x7, 0x0, 0x7, 0x2, 0x2f5, 0x8, 0x401, 0x2f62, 0x5, 0x7, 0x3, 0x4b, 0x9, 0x7, 0x7ff, 0x8, 0x6, 0x4, 0xc9, 0x1, 0x3, 0x5, 0x10000, 0x8000, 0x0, 0x6, 0x9, 0x8, 0xb8ffa9a, 0x458, 0xfffffffc, 0xc4e, 0x6, 0x6, 0x7, 0x348000, 0xffff, 0x1, 0x5, 0x80000001, 0xb, 0x2, 0x513, 0x405, 0x1ff, 0x1, 0x0, 0x8, 0x0, 0xff, 0x4b, 0x0, 0x4, 0x8, 0x0, 0x3, 0x0, 0x2, 0x0, 0x62b, 0x5, 0x7fffffff, 0x10000, 0x7, 0x5, 0x8b8, 0xffffffff, 0xffffffff, 0xfffffbff, 0x100, 0x4, 0x1c, 0x4b58cb40, 0x7, 0x8b59, 0x8ed, 0x7fff, 0x9, 0x7fff, 0x7, 0x0, 0x3, 0x6, 0x0, 0x2, 0x3ff, 0x800, 0x1ff, 0x1000, 0xec59, 0x3c, 0x4, 0x8, 0xfffffff7, 0x8, 0x8, 0xc6, 0x0, 0x2, 0x0, 0x7, 0x8001, 0x6, 0x94d, 0x80000000, 0x9, 0x974a, 0x1, 0xff, 0x1000, 0x7, 0x9, 0x8, 0x8, 0x7, 0x9, 0x0, 0x5, 0x3, 0x5e920df2, 0x7f, 0x7, 0x7, 0x1, 0x6, 0x200, 0xffff, 0x0, 0x9, 0x32e4, 0x40, 0x5d, 0x2, 0x4, 0x8, 0x5, 0x9, 0x2, 0x3, 0xf, 0xffffffff, 0x8, 0xb1d, 0x10000, 0x6, 0x28dba13f, 0xfffffffc, 0x7, 0x7, 0x3, 0x401, 0x6, 0x6, 0xfffffffb, 0x1, 0x7ff, 0x7f, 0x100, 0x4, 0x1f, 0x7ff, 0xfffffff7, 0x7, 0xfffffc01, 0x100, 0x4, 0xfffffffe, 0x7ff, 0x4, 0x8b, 0x12, 0x7fffffff, 0xc17, 0x6, 0x1, 0x5, 0x3, 0x3, 0x5, 0xfc1, 0xffff, 0x1, 0x101, 0xffffffff, 0x3, 0x80000000, 0x325, 0x5, 0x7ff, 0x5, 0x3, 0x8000, 0xd7d, 0x4, 0x2c4, 0xfffffffa, 0x240, 0x81, 0x400, 0x2, 0x0, 0x0, 0x6, 0x2, 0x1, 0x3, 0x2, 0xffffffff, 0x5, 0x1, 0x3015, 0x1, 0x9, 0x5, 0x9, 0x1, 0x7ff, 0x53cb, 0x10001, 0xb170, 0xf3f, 0x3, 0x96, 0x9, 0x1, 0x3, 0x4, 0x1, 0xb23f, 0xffffe114, 0x4, 0xeee2, 0x800, 0x10001, 0x8, 0xfffff801, 0x401, 0x7, 0x4, 0x800, 0x0, 0xffff, 0xffffffff, 0x6, 0x6, 0x8000, 0x0, 0x4, 0xfffff800, 0x8, 0xb26f, 0x2, 0xfffffff8, 0x8, 0x3, 0x4b95dce6, 0x7, 0x1, 0xfff, 0x5, 0x6, 0xffffffff, 0x6, 0x3ff, 0x6, 0x7fffffff, 0x7, 0x81, 0x1000, 0x75, 0xa5e, 0xff, 0x5, 0x3f, 0x4, 0x1f, 0x0, 0x10001, 0x1ff, 0xa9a, 0x3, 0x2, 0x800, 0x7, 0x1, 0xaf90, 0xffffff01, 0x5, 0x1, 0x9, 0x8, 0x8, 0x81, 0xffffffff, 0xcc7, 0x5, 0xfff00000, 0x3f, 0x2, 0x813a, 0x8, 0x40, 0x7fff, 0x3, 0x40, 0x0, 0x4014, 0x2, 0x569e, 0x1, 0x4565f3a, 0x12e7, 0x7ff, 0x2, 0x8, 0x200, 0x3, 0x9d, 0x0, 0x1, 0xfff, 0x10001, 0x331a, 0x7, 0x3f, 0x4, 0x2, 0x200, 0xfff, 0xfeda, 0xfff, 0x6, 0x4, 0x8, 0xa1, 0x7f, 0x1, 0x5, 0x4, 0xfff, 0x1, 0xd1a7, 0x7, 0x3f8, 0x1ddc, 0x8, 0xff, 0x6, 0x7, 0x400, 0x800, 0x2, 0x3, 0x800, 0xe34, 0x7, 0x7f, 0x4, 0x3, 0x7f, 0x45, 0x2, 0x1, 0x13ef, 0x3, 0x2, 0x148d, 0xffffff00, 0x3ff, 0x101, 0xffffffff, 0x1, 0x9f, 0x3ff, 0x7, 0xae2a, 0x7fffffff, 0x9, 0x0, 0x4, 0xffff]}) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000003000ffff0000000000000000000000133c000100380001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000004000000", @ANYRES32=r10, @ANYBLOB="b7e9ae4f"], 0x50}}, 0x0) 13:56:41 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0xffffffffffffffff, 0x30) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x89d, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1ff) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) [ 172.976571][ T9315] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:56:41 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0xffffffffffffffff, 0x30) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x89d, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1ff) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) 13:56:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x3fffffffffffffe, 0xb6f27753fcbc88cd) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0x20000) writev(r1, &(0x7f0000000000), 0x0) 13:56:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000000008000000060a24d4014603a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010005000000000000c910ff0100003a00000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80000000907800001e0c10000000000000000000"], 0x92) [ 173.272689][ T9305] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 13:56:41 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x5, 0x4}}, 0x28) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000280)=""/4096) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200), 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) 13:56:41 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0xffffffffffffffff, 0x30) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x89d, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1ff) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000080)) [ 173.523299][ T9345] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:56:41 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x5, 0x4}}, 0x28) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000280)=""/4096) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200), 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) 13:56:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100005076c00"/20, @ANYRES32=0x0, @ANYBLOB="00200200030000001c0012000b0001006970766c616e00100c0002c2b502b00006000100020000000a000500340000000000000008000a00", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) 13:56:42 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket(0x27, 0xa326486fc09b94b3, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r4 = socket(0x8, 0x5, 0x0) getpeername(r4, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r8, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r6, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:src_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000001a00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 173.915565][ T9360] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 173.977235][ T9358] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:56:42 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket(0x27, 0xa326486fc09b94b3, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r4 = socket(0x8, 0x5, 0x0) getpeername(r4, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r8, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r6, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:src_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000001a00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 174.175719][ T9372] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 174.274452][ T9380] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:56:44 executing program 0: r0 = gettid() r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) r2 = fcntl$getown(r1, 0x9) sched_setscheduler(r2, 0x5, &(0x7f0000000140)=0x1) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="01024aec79018c0b68a9e8c2baed0ead4a5e5b61bbe0"], 0x16) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) 13:56:44 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0xffffffffffffffff, 0x30) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x89d, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1ff) 13:56:44 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket(0x27, 0xa326486fc09b94b3, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r4 = socket(0x8, 0x5, 0x0) getpeername(r4, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r8, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r6, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:src_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000001a00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 13:56:44 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket(0x27, 0xa326486fc09b94b3, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r4 = socket(0x8, 0x5, 0x0) getpeername(r4, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r8, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r6, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:src_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000001a00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 13:56:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r2, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x10000}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4000012) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000100)="021a526ce078ef615c2c5500ee7e00ff01000000ff070000004c00000000000000000000000000000080004c1a482eefd9000000000000000000000000000000000000000000000060f849f15109727f05acceb9758f704225dac4c79a7990377067755795df7ac17029e19cb52fa461a5f4", 0x72, 0x1c0}, {0x0, 0x0, 0xfffffffffffffffe}]) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x128) 13:56:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) ioctl(r1, 0x3ff, &(0x7f00000001c0)="800db5055e0bcfe8479071") setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x4, 0x1) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000420007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:56:44 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0xffffffffffffffff, 0x30) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x89d, 0x0) dup(r2) [ 175.931322][ T9390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:56:44 executing program 4: r0 = gettid() r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) r2 = fcntl$getown(r1, 0x9) sched_setscheduler(r2, 0x5, &(0x7f0000000140)=0x1) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="01024aec79018c0b68a9e8c2baed0ead4a5e5b61bbe0"], 0x16) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) 13:56:44 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket(0x27, 0xa326486fc09b94b3, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r4 = socket(0x8, 0x5, 0x0) getpeername(r4, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r8, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r6, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:src_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000001a00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 13:56:44 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket(0x27, 0xa326486fc09b94b3, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r4 = socket(0x8, 0x5, 0x0) getpeername(r4, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r8, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r6, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:src_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000001a00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 13:56:44 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0xffffffffffffffff, 0x30) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x89d, 0x0) 13:56:44 executing program 0: r0 = gettid() r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) r2 = fcntl$getown(r1, 0x9) sched_setscheduler(r2, 0x5, &(0x7f0000000140)=0x1) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="01024aec79018c0b68a9e8c2baed0ead4a5e5b61bbe0"], 0x16) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) 13:56:44 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x31) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 13:56:44 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0xffffffffffffffff, 0x30) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 176.551857][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 176.551867][ T27] audit: type=1804 audit(1581861404.753:43): pid=9437 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir673289497/syzkaller.2RQBZd/21/bus" dev="sda1" ino=16581 res=1 [ 176.667391][ T27] audit: type=1804 audit(1581861404.763:44): pid=9437 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir673289497/syzkaller.2RQBZd/21/bus" dev="sda1" ino=16581 res=1 13:56:44 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0xffffffffffffffff, 0x30) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x3) 13:56:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='nodiscard']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) getitimer(0x0, &(0x7f00000002c0)) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) get_robust_list(r2, &(0x7f0000000240)=&(0x7f0000000200)={&(0x7f0000000140)={&(0x7f0000000100)}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f0000000280)=0x18) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000000c0)) 13:56:45 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket(0x27, 0xa326486fc09b94b3, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r4 = socket(0x8, 0x5, 0x0) getpeername(r4, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r8, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r6, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:src_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socket$inet_udp(0x2, 0x2, 0x0) 13:56:45 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0xffffffffffffffff, 0x30) 13:56:45 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket(0x27, 0xa326486fc09b94b3, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r4 = socket(0x8, 0x5, 0x0) getpeername(r4, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r8, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r6, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:src_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socket$inet_udp(0x2, 0x2, 0x0) [ 177.302068][ T27] audit: type=1804 audit(1581861405.503:45): pid=9469 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir673289497/syzkaller.2RQBZd/21/bus" dev="sda1" ino=16581 res=1 [ 177.414689][ T27] audit: type=1804 audit(1581861405.563:46): pid=9469 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir673289497/syzkaller.2RQBZd/21/bus" dev="sda1" ino=16581 res=1 [ 177.457401][ T27] audit: type=1804 audit(1581861405.563:47): pid=9469 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir673289497/syzkaller.2RQBZd/21/bus" dev="sda1" ino=16581 res=1 13:56:47 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket(0x27, 0xa326486fc09b94b3, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r4 = socket(0x8, 0x5, 0x0) getpeername(r4, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r8, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r6, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:src_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socket$inet_udp(0x2, 0x2, 0x0) 13:56:47 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:56:47 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000001600)="9000000019001f1599409b0d1b849ac00200a57802e006060000030043000500030000000000f78a27a6c5a168f7bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c9020000000000000004e20a00120002000000000000005e471f000001000000731ae9e086ceb6cf6254514cf2f9e0db92ced67ae799e6aba4183b", 0x90, 0x0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x301240, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000080)={'batadv0\x00', 0x3, 0x8}) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x101, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000050000000e007464657673696d0000000f0002006e657464657673696d300000080003000200000000000000d17f6785639014459026529b8cc63badef903afac405cada423587af57188f5bdd2e5b4afeca7cc9fd5c6fc7c90d59f86e1f3ca136904df27a37617558b879"], 0x3c}}, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x883, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f00000003c0), &(0x7f0000000400)=0x14) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x124, r6, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000090}, 0x4000800) 13:56:47 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket(0x27, 0xa326486fc09b94b3, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r4 = socket(0x8, 0x5, 0x0) getpeername(r4, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r8, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r6, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:src_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) [ 179.173617][ T9485] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 179.185428][ T9485] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.246782][ T9485] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.286884][ T9485] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 179.330598][ T9485] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.366743][ T9492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:56:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8f}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) exit_group(0x2) 13:56:47 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x31) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 13:56:47 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket(0x27, 0xa326486fc09b94b3, 0x6) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r3 = socket(0x8, 0x5, 0x0) getpeername(r3, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r5, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:47 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) 13:56:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/462], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7ff, 0x4, 0xff, 0x500, r2, 0x1, [], r8, r10, 0x0, 0x2, 0x2}, 0x40) bpf$BPF_GET_PROG_INFO(0xd, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) 13:56:47 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000001001000001000000ec804d75780e000000a025a5906782ace162e1469a4000000000"], 0x18}}], 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) shutdown(r3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {0xf}, 0x8}) shutdown(r2, 0x1) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffc) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f00000000c0)={r7}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000002480)=@assoc_id=r7, 0x4) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x4044041}, 0x40001) socket$inet_udp(0x2, 0x2, 0x0) 13:56:47 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 179.612629][ T27] audit: type=1804 audit(1581861407.813:48): pid=9505 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir673289497/syzkaller.2RQBZd/22/bus" dev="sda1" ino=16597 res=1 13:56:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x181802, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000080)=0x8c16, 0x2) mmap$perf(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x0, 0x11, r0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f0000000240), 0x18) write(r4, &(0x7f00000002c0)="407d8e2cddbb257249e7f37a5b904374184bc75f2bc668b85713d7538f728bf1", 0x20) [ 179.708144][ T9517] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:56:48 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket(0x27, 0xa326486fc09b94b3, 0x6) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r3 = socket(0x8, 0x5, 0x0) getpeername(r3, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r5, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:48 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) clone(0x5e96f180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 179.756499][ T27] audit: type=1804 audit(1581861407.853:49): pid=9505 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir673289497/syzkaller.2RQBZd/22/bus" dev="sda1" ino=16597 res=1 13:56:48 executing program 0: r0 = socket(0x4c8766636d9a2c01, 0x0, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) write$UHID_INPUT2(r1, &(0x7f0000001340)={0xc, {0x1000, "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"}}, 0x1006) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000300)) read(0xffffffffffffffff, 0x0, 0xffffffb8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x28, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r5 = dup(r0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bc54c7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x8, 0x0, 0xffffffffffffff1a) socket$inet6(0xa, 0x5, 0x0) 13:56:48 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:48 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket(0x27, 0xa326486fc09b94b3, 0x6) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r3 = socket(0x8, 0x5, 0x0) getpeername(r3, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r5, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:48 executing program 1: mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0xa30000, 0x1, 0x4, r0, 0x0, &(0x7f0000000080)={0x980929, 0x8, [], @ptr=0x3}}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000100)={0xd000, 0x13000}) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYRES16=0x0], 0x1}, 0x1, 0x0, 0x0, 0x40014}, 0x20000084) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000001c0)={0x3, 0x5, 0x101, 0x7, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000240)={0x7, 0x6, 0x44c, 0x679, r7}) ioctl$sock_netdev_private(r5, 0x81fc, &(0x7f0000000280)="d1857ca55672fed3e6c1") r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r8, 0x40084504, &(0x7f0000000040)=[0x6, 0x8]) 13:56:48 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket(0x27, 0xa326486fc09b94b3, 0x6) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r3 = socket(0x8, 0x5, 0x0) getpeername(r3, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r5, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:48 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x8, 0x8, 0x201d, 0x6, 0x6, 0x1, 0x1, 0x7}}) fallocate(r0, 0x0, 0x0, 0x8020003) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x401) 13:56:49 executing program 1: mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:49 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x194) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, r1}, 0x803ff, 0xffffffffffffff81, 0xfffffffbfffffffd, 0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x194) r5 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, r4}, 0x803ff, 0xffffffffffffff81, 0xfffffffbfffffffd, 0x0, r5}) r6 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x194) r8 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, r7}, 0x803ff, 0xffffffffffffff81, 0xfffffffbfffffffd, 0x0, r8}) r9 = socket$alg(0x26, 0x5, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) r14 = socket$inet6(0xa, 0x6, 0x7) r15 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$LOOP_CHANGE_FD(r15, 0x4c00, 0xffffffffffffffff) sendfile(r15, 0xffffffffffffffff, 0x0, 0x20000102000007) sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0000000020000000000000030100000001000000e4d78cc49ff183ab04632d77dab74f334601b2ffd999235cd6797741d838d4fc06c221615cb31f0f93b78c1e01390f9110a995d611d2d33256bab65a367d8796b988b604809158b1b7e0e6f761ca19054e43e431b8ca7816", @ANYRES32=r14, @ANYRES32, @ANYRES32=r15, @ANYRES32=r11], 0x8c}, 0x0) clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x33}, &(0x7f0000000100)=""/132, 0x84, &(0x7f00000001c0)=""/113, &(0x7f0000000240)=[0x0, r2, r5, r8, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x8}, 0x50) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = syz_open_procfs(0x0, &(0x7f00000003c0)='smaps\x00') lseek(r18, 0x7fff, 0x0) 13:56:49 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl(r0, 0x1, &(0x7f0000000040)) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000040)=""/67, 0x43) 13:56:49 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket(0x27, 0xa326486fc09b94b3, 0x6) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r3 = socket(0x8, 0x5, 0x0) getpeername(r3, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r5, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:49 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000001001000001000000ec804d75780e000000a025a5906782ace162e1469a4000000000"], 0x18}}], 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) shutdown(r3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {0xf}, 0x8}) shutdown(r2, 0x1) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffc) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f00000000c0)={r7}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000002480)=@assoc_id=r7, 0x4) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x4044041}, 0x40001) socket$inet_udp(0x2, 0x2, 0x0) 13:56:49 executing program 0: r0 = getgid() r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file0\x00', r3, r2) setregid(r0, r2) r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x65f40}) 13:56:49 executing program 1: mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:49 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1000004, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/115, 0x73}, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000000)=0xfdff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) recvfrom$inet6(r0, &(0x7f0000000480)=""/133, 0x85, 0x40000001, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=')', 0x1}], 0x1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x9, 0x2, &(0x7f0000000400)=[{&(0x7f0000000280)="250107b112193f24cce8e6fe7366a815724cd649367701a563ad03b3f9bca6d2acddcb6ea1cf8dccf835e69d2e4853e838123ef3923063d4fd4e5a1163a95cdbeeaeae84aee1965f3ff70e7edaae3757478ab1", 0x53, 0xce5}, {&(0x7f0000000300)="8941d366be4ec3c6dd077f0be88f4a78b59a64f1489c0c6d8ddb64de9a125a9abe53bc537d321a2704b65c7ca0aacc98866fd9e235d7a1363dc4e1a95bc81fae20eb3c0590a75aa6d5970da003f04983f8635cfb569059dbea6916d41879699f4d16e8c434e1fefad56e4b5f1b704598029b4b59c7ec0fcc1b09a746132e01b07c40c305acbbb162b0b0b4c81d00fe0a3471fceeb6827715f28a285b727e2bb2d40cbcb05cb64a71d1ff0f88bb8046923b82643e17959b739bc28ce09291422fe07001a2b0eafd7f95ea649aa361a562cf6ef1ac312055f252796177183f9b564cf7f5c5c84b1a81f82caaf2342fe6472a7b6cfc056d2751", 0xf8, 0x1}], 0x80000, &(0x7f0000000440)={[{@block={'block', 0x3d, 0x400}}, {@cruft='cruft'}], [{@fsmagic={'fsmagic', 0x3d, 0x489}}]}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) tee(r2, r3, 0x9, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x4, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfbfffffffc}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x1) 13:56:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe73}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c00010062726964676500000002008a43b671b25f62fc1d9531ddad5fbbb170bc6f7f7bdf28458bb211eefba0b719d3e5a89d7530b5e8cd7d3c0f2f5f2292bad7c458ee21076715aa9db03d0b509839efd05753e809b64736b9892dcf58a6d295f4418f8fd9ca97ade88fc891df74127501559a776f286a5e52a6764b2775f4f5ef0139fd1c2de78c6675d3e9ffff96058f22ea7d47f351fd0b0467f67e312c5d0f25becdcf639ef8bb621a7dc74525a6a24e5f907918d41c0f409d284c08c818c741341c088fab76c178f9bb988364b45f2a11f1d127339092e7b416ee6f36155aa16954844c891f5546ec71bbfd906c120e5890d6e480d8bf64bab0f1146f5ab0bc86e3767e1e15fbd6b3b62c8c12818228ae3ff399dcc27d0bbe6b0a5f21b30ccc4de2ed5fc40da07e4e0d9fe9dcca33602844fdebdb043cc06751d92d030e8deef8bc90180cee8abd2979bb5ad56aac43c96602792b408ff73c3c1af42f2e075fdf0c6b6ed8454f69d687f41128b80000010065c7dd494b0520dc17eb650f2e52acbf26f15d29c20d762b8f559b4f3b750180000096583d06c6b6545086739eb9b9a16690ba"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) r9 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r9, &(0x7f0000000240), 0x18) r10 = fcntl$dupfd(r0, 0x0, r9) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r11, 0x84, 0x21, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r12, 0x84, 0x21, 0x0, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=r14, @ANYBLOB], 0x3}}, 0x0) r15 = socket$inet_sctp(0x2, 0x1, 0x84) r16 = dup3(0xffffffffffffffff, r15, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r16, 0x84, 0x10, 0x0, &(0x7f000034f000)) bind$xdp(r16, &(0x7f0000000900)={0x2c, 0xf, r14, 0x3c}, 0x10) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r17, 0x84, 0x21, 0x0, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r18, 0x84, 0x21, 0x0, 0x0) r19 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb01001800000000858d78f0c01e308728652aefde00000c0000000c00000002000000000800000000000400000000009a49ca56b0a100"], 0x0, 0x26}, 0x20) r20 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f7a5d243640af19dd16cac0346580757491fb224065e7a0e8d1dccbc23713d37bf0796e73c35648a47eba04b674edeae41616785e77e916c53f356e20786dba96f91217b2765459db997324e846acea7fd10b891140ded90780f3d74b60f92cd6cf2669536d148324e11c88b8942792d7c9403e836eb91ba52e2a8a52ebebf1412d4962fa8f33cf7e3db8f9291bc095c9818bde8a407486ec616f8ee"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r19, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r20, 0xc0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r21, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002300)={0xf, 0xf, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xcec5, 0x0, 0x0, 0x0, 0xffff}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x5a}, @map_val={0x18, 0xa, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x7fff}, @map={0x18, 0xa, 0x1, 0x0, r12}, @ldst={0x1, 0x0, 0x2, 0xb, 0x0, 0x18, 0x1}, @map={0x18, 0x9, 0x1, 0x0, r18}, @alu={0x4, 0x1, 0x5, 0x2, 0xb, 0x38, 0x4}, @call={0x85, 0x0, 0x0, 0x22}, @jmp={0x5, 0x0, 0x0, 0x9, 0x7, 0xc}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xab, &(0x7f0000002200)=""/171, 0xe0700, 0x0, [], r14, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000022c0)={0x4, 0x0, 0x6, 0x9}, 0x10, r21, r17}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xf, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x95}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x10000}, @exit, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3}, @ldst={0x1, 0x0, 0x1, 0x2, 0x1, 0x18, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x68}, @map={0x18, 0x2, 0x1, 0x0, r2}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xd1, &(0x7f0000000100)=""/209, 0x40f00, 0x5, [], r8, 0x3, r10, 0x8, &(0x7f0000000200)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x8, 0x4, 0x112}, 0x10, r21, r0}, 0x78) 13:56:49 executing program 1: setrlimit(0x0, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 181.250738][ T9600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.322502][ T9600] bridge1: port 1(batadv0) entered blocking state 13:56:49 executing program 1: setrlimit(0x0, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 181.374668][ T9600] bridge1: port 1(batadv0) entered disabled state 13:56:49 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000001001000001000000ec804d75780e000000a025a5906782ace162e1469a4000000000"], 0x18}}], 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) shutdown(r3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {0xf}, 0x8}) shutdown(r2, 0x1) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffc) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f00000000c0)={r7}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000002480)=@assoc_id=r7, 0x4) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x4044041}, 0x40001) socket$inet_udp(0x2, 0x2, 0x0) [ 181.426797][ T9600] device batadv0 entered promiscuous mode 13:56:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, r2) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, 0x0) preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000ac0)=""/212, 0xd4}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r7, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="0300"/56]) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r10}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={0x0, 0xd06}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getpgrp(0x0) 13:56:49 executing program 1: setrlimit(0x0, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 181.564183][ T9610] device batadv0 left promiscuous mode [ 181.627692][ T9610] bridge1: port 1(batadv0) entered disabled state [ 181.632538][ T460] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 181.644045][ T460] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled 13:56:49 executing program 1: setrlimit(0x2, 0x0) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:50 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket(0x27, 0xa326486fc09b94b3, 0x6) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r3 = socket(0x8, 0x5, 0x0) getpeername(r3, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r5, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe73}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) r9 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r9, &(0x7f0000000240), 0x18) r10 = fcntl$dupfd(r0, 0x0, r9) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r11, 0x84, 0x21, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r12, 0x84, 0x21, 0x0, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=r14, @ANYBLOB], 0x3}}, 0x0) r15 = socket$inet_sctp(0x2, 0x1, 0x84) r16 = dup3(0xffffffffffffffff, r15, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r16, 0x84, 0x10, 0x0, &(0x7f000034f000)) bind$xdp(r16, &(0x7f0000000900)={0x2c, 0xf, r14, 0x3c}, 0x10) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r17, 0x84, 0x21, 0x0, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r18, 0x84, 0x21, 0x0, 0x0) r19 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb01001800000000858d78f0c01e308728652aefde00000c0000000c00000002000000000800000000000400000000009a49ca56b0a100"], 0x0, 0x26}, 0x20) r20 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f7a5d243640af19dd16cac0346580757491fb224065e7a0e8d1dccbc23713d37bf0796e73c35648a47eba04b674edeae41616785e77e916c53f356e20786dba96f91217b2765459db997324e846acea7fd10b891140ded90780f3d74b60f92cd6cf2669536d148324e11c88b8942792d7c9403e836eb91ba52e2a8a52ebebf1412d4962fa8f33cf7e3db8f9291bc095c9818bde8a407486ec616f8ee"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r19, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r20, 0xc0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r21, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002300)={0xf, 0xf, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xcec5, 0x0, 0x0, 0x0, 0xffff}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x5a}, @map_val={0x18, 0xa, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x7fff}, @map={0x18, 0xa, 0x1, 0x0, r12}, @ldst={0x1, 0x0, 0x2, 0xb, 0x0, 0x18, 0x1}, @map={0x18, 0x9, 0x1, 0x0, r18}, @alu={0x4, 0x1, 0x5, 0x2, 0xb, 0x38, 0x4}, @call={0x85, 0x0, 0x0, 0x22}, @jmp={0x5, 0x0, 0x0, 0x9, 0x7, 0xc}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xab, &(0x7f0000002200)=""/171, 0xe0700, 0x0, [], r14, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000022c0)={0x4, 0x0, 0x6, 0x9}, 0x10, r21, r17}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xf, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x95}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x10000}, @exit, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3}, @ldst={0x1, 0x0, 0x1, 0x2, 0x1, 0x18, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x68}, @map={0x18, 0x2, 0x1, 0x0, r2}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xd1, &(0x7f0000000100)=""/209, 0x40f00, 0x5, [], r8, 0x3, r10, 0x8, &(0x7f0000000200)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x8, 0x4, 0x112}, 0x10, r21, r0}, 0x78) 13:56:50 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000001001000001000000ec804d75780e000000a025a5906782ace162e1469a4000000000"], 0x18}}], 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) shutdown(r3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {0xf}, 0x8}) shutdown(r2, 0x1) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffc) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f00000000c0)={r7}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000002480)=@assoc_id=r7, 0x4) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x4044041}, 0x40001) socket$inet_udp(0x2, 0x2, 0x0) 13:56:50 executing program 1: setrlimit(0x2, 0x0) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) sendto$x25(r0, &(0x7f00000003c0)="995056b16f61cc74774e8ac546e7c1dc4a0b3acf6e6260efe4bff868f79be8b37a3b4bae20d792430c73f0d8716c94429c1f4ab8df402b350786df4d76469fb97974cbc471b8c07daf442ed99aa1a045a8add4e0f0632172028ce0e32106111045cb585f2ec6243ac512ce4553baa44652708d7a9e01a36087469bfb85c136d83a8abc802d21a03f4eebc3d18f1ddb05343175cbb4aa12612df359ed8c67fbf79074af32b192efbe67d67a5fb6eb63cd5927f2b04d4cc3278600e1220ac6a6fd955461491f74169c5fbdbed142af2433fdbef4a167c637b7b846207bcac745fa", 0xe0, 0xc040, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000004c0), 0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@bcast, @remote, @remote, @rose, @bcast, @remote, @bcast]}, &(0x7f00000000c0)=0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) accept$ax25(r3, &(0x7f0000000300)={{0x3, @bcast}, [@rose, @netrom, @default, @netrom, @netrom, @bcast, @rose, @bcast]}, &(0x7f00000001c0)=0x48) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) [ 182.060232][ T9648] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:56:50 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, r2) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, 0x0) preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000ac0)=""/212, 0xd4}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r7, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="0300"/56]) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r10}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={0x0, 0xd06}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getpgrp(0x0) 13:56:50 executing program 1: setrlimit(0x2, 0x0) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 182.140253][ T9648] bridge2: port 1(batadv0) entered blocking state [ 182.175707][ T9648] bridge2: port 1(batadv0) entered disabled state [ 182.239691][ T9648] device batadv0 entered promiscuous mode 13:56:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, r2) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, 0x0) preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000ac0)=""/212, 0xd4}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r7, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="0300"/56]) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r10}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={0x0, 0xd06}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getpgrp(0x0) 13:56:50 executing program 1: setrlimit(0x2, &(0x7f0000000040)) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 182.400438][ T27] audit: type=1804 audit(1581861410.593:50): pid=9662 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir703863191/syzkaller.BCTw8O/20/file0/file0" dev="loop4" ino=22 res=1 [ 182.531656][ T9675] mmap: syz-executor.1 (9675): VmData 18571264 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 182.748044][ T460] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 182.757627][ T460] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled 13:56:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe73}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) r9 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r9, &(0x7f0000000240), 0x18) r10 = fcntl$dupfd(r0, 0x0, r9) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r11, 0x84, 0x21, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r12, 0x84, 0x21, 0x0, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=r14, @ANYBLOB], 0x3}}, 0x0) r15 = socket$inet_sctp(0x2, 0x1, 0x84) r16 = dup3(0xffffffffffffffff, r15, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r16, 0x84, 0x10, 0x0, &(0x7f000034f000)) bind$xdp(r16, &(0x7f0000000900)={0x2c, 0xf, r14, 0x3c}, 0x10) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r17, 0x84, 0x21, 0x0, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r18, 0x84, 0x21, 0x0, 0x0) r19 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb01001800000000858d78f0c01e308728652aefde00000c0000000c00000002000000000800000000000400000000009a49ca56b0a100"], 0x0, 0x26}, 0x20) r20 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f7a5d243640af19dd16cac0346580757491fb224065e7a0e8d1dccbc23713d37bf0796e73c35648a47eba04b674edeae41616785e77e916c53f356e20786dba96f91217b2765459db997324e846acea7fd10b891140ded90780f3d74b60f92cd6cf2669536d148324e11c88b8942792d7c9403e836eb91ba52e2a8a52ebebf1412d4962fa8f33cf7e3db8f9291bc095c9818bde8a407486ec616f8ee"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r19, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r20, 0xc0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r21, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002300)={0xf, 0xf, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xcec5, 0x0, 0x0, 0x0, 0xffff}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x5a}, @map_val={0x18, 0xa, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x7fff}, @map={0x18, 0xa, 0x1, 0x0, r12}, @ldst={0x1, 0x0, 0x2, 0xb, 0x0, 0x18, 0x1}, @map={0x18, 0x9, 0x1, 0x0, r18}, @alu={0x4, 0x1, 0x5, 0x2, 0xb, 0x38, 0x4}, @call={0x85, 0x0, 0x0, 0x22}, @jmp={0x5, 0x0, 0x0, 0x9, 0x7, 0xc}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xab, &(0x7f0000002200)=""/171, 0xe0700, 0x0, [], r14, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000022c0)={0x4, 0x0, 0x6, 0x9}, 0x10, r21, r17}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xf, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x95}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x10000}, @exit, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3}, @ldst={0x1, 0x0, 0x1, 0x2, 0x1, 0x18, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x68}, @map={0x18, 0x2, 0x1, 0x0, r2}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xd1, &(0x7f0000000100)=""/209, 0x40f00, 0x5, [], r8, 0x3, r10, 0x8, &(0x7f0000000200)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x8, 0x4, 0x112}, 0x10, r21, r0}, 0x78) 13:56:51 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) 13:56:51 executing program 1: setrlimit(0x2, &(0x7f0000000040)) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 182.968910][ T9680] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:56:51 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket(0x27, 0xa326486fc09b94b3, 0x6) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r3 = socket(0x8, 0x5, 0x0) getpeername(r3, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r5, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) accept4(r2, 0x0, 0x0, 0x80800) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000140)=0x1e) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r6, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0x4d, 0x40808, 0x0, 0x0) 13:56:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) sendto$x25(r0, &(0x7f00000003c0)="995056b16f61cc74774e8ac546e7c1dc4a0b3acf6e6260efe4bff868f79be8b37a3b4bae20d792430c73f0d8716c94429c1f4ab8df402b350786df4d76469fb97974cbc471b8c07daf442ed99aa1a045a8add4e0f0632172028ce0e32106111045cb585f2ec6243ac512ce4553baa44652708d7a9e01a36087469bfb85c136d83a8abc802d21a03f4eebc3d18f1ddb05343175cbb4aa12612df359ed8c67fbf79074af32b192efbe67d67a5fb6eb63cd5927f2b04d4cc3278600e1220ac6a6fd955461491f74169c5fbdbed142af2433fdbef4a167c637b7b846207bcac745fa", 0xe0, 0xc040, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000004c0), 0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@bcast, @remote, @remote, @rose, @bcast, @remote, @bcast]}, &(0x7f00000000c0)=0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) accept$ax25(r3, &(0x7f0000000300)={{0x3, @bcast}, [@rose, @netrom, @default, @netrom, @netrom, @bcast, @rose, @bcast]}, &(0x7f00000001c0)=0x48) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) 13:56:51 executing program 1: setrlimit(0x2, &(0x7f0000000040)) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 183.101981][ T9686] device batadv0 left promiscuous mode [ 183.115575][ T9686] bridge2: port 1(batadv0) entered disabled state [ 183.209053][ T9686] bridge3: port 1(batadv0) entered blocking state [ 183.215736][ T9686] bridge3: port 1(batadv0) entered disabled state [ 183.254340][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 183.261640][ T9686] device batadv0 entered promiscuous mode 13:56:51 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) [ 183.418736][ T27] audit: type=1804 audit(1581861411.613:51): pid=9704 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir703863191/syzkaller.BCTw8O/21/file0/file0" dev="loop4" ino=23 res=1 13:56:51 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 183.491731][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:56:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe73}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) r9 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r9, &(0x7f0000000240), 0x18) r10 = fcntl$dupfd(r0, 0x0, r9) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r11, 0x84, 0x21, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r12, 0x84, 0x21, 0x0, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=r14, @ANYBLOB], 0x3}}, 0x0) r15 = socket$inet_sctp(0x2, 0x1, 0x84) r16 = dup3(0xffffffffffffffff, r15, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r16, 0x84, 0x10, 0x0, &(0x7f000034f000)) bind$xdp(r16, &(0x7f0000000900)={0x2c, 0xf, r14, 0x3c}, 0x10) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r17, 0x84, 0x21, 0x0, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r18, 0x84, 0x21, 0x0, 0x0) r19 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb01001800000000858d78f0c01e308728652aefde00000c0000000c00000002000000000800000000000400000000009a49ca56b0a100"], 0x0, 0x26}, 0x20) r20 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f7a5d243640af19dd16cac0346580757491fb224065e7a0e8d1dccbc23713d37bf0796e73c35648a47eba04b674edeae41616785e77e916c53f356e20786dba96f91217b2765459db997324e846acea7fd10b891140ded90780f3d74b60f92cd6cf2669536d148324e11c88b8942792d7c9403e836eb91ba52e2a8a52ebebf1412d4962fa8f33cf7e3db8f9291bc095c9818bde8a407486ec616f8ee"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r19, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r20, 0xc0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r21, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002300)={0xf, 0xf, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xcec5, 0x0, 0x0, 0x0, 0xffff}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x5a}, @map_val={0x18, 0xa, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x7fff}, @map={0x18, 0xa, 0x1, 0x0, r12}, @ldst={0x1, 0x0, 0x2, 0xb, 0x0, 0x18, 0x1}, @map={0x18, 0x9, 0x1, 0x0, r18}, @alu={0x4, 0x1, 0x5, 0x2, 0xb, 0x38, 0x4}, @call={0x85, 0x0, 0x0, 0x22}, @jmp={0x5, 0x0, 0x0, 0x9, 0x7, 0xc}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xab, &(0x7f0000002200)=""/171, 0xe0700, 0x0, [], r14, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000022c0)={0x4, 0x0, 0x6, 0x9}, 0x10, r21, r17}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xf, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x95}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x10000}, @exit, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3}, @ldst={0x1, 0x0, 0x1, 0x2, 0x1, 0x18, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x68}, @map={0x18, 0x2, 0x1, 0x0, r2}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xd1, &(0x7f0000000100)=""/209, 0x40f00, 0x5, [], r8, 0x3, r10, 0x8, &(0x7f0000000200)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x8, 0x4, 0x112}, 0x10, r21, r0}, 0x78) 13:56:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) sendto$x25(r0, &(0x7f00000003c0)="995056b16f61cc74774e8ac546e7c1dc4a0b3acf6e6260efe4bff868f79be8b37a3b4bae20d792430c73f0d8716c94429c1f4ab8df402b350786df4d76469fb97974cbc471b8c07daf442ed99aa1a045a8add4e0f0632172028ce0e32106111045cb585f2ec6243ac512ce4553baa44652708d7a9e01a36087469bfb85c136d83a8abc802d21a03f4eebc3d18f1ddb05343175cbb4aa12612df359ed8c67fbf79074af32b192efbe67d67a5fb6eb63cd5927f2b04d4cc3278600e1220ac6a6fd955461491f74169c5fbdbed142af2433fdbef4a167c637b7b846207bcac745fa", 0xe0, 0xc040, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000004c0), 0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@bcast, @remote, @remote, @rose, @bcast, @remote, @bcast]}, &(0x7f00000000c0)=0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) accept$ax25(r3, &(0x7f0000000300)={{0x3, @bcast}, [@rose, @netrom, @default, @netrom, @netrom, @bcast, @rose, @bcast]}, &(0x7f00000001c0)=0x48) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r4, r5, 0x0, 0x10000) [ 183.843441][ T9717] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:56:52 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) 13:56:52 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 184.017485][ T9721] device batadv0 left promiscuous mode 13:56:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x16) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) recvmmsg(r1, &(0x7f0000000680), 0x62, 0x1217f, 0x0) [ 184.069951][ T9721] bridge3: port 1(batadv0) entered disabled state 13:56:52 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 184.267678][ T9721] bridge4: port 1(batadv0) entered blocking state [ 184.284584][ T9721] bridge4: port 1(batadv0) entered disabled state [ 184.322364][ T9721] device batadv0 entered promiscuous mode [ 184.411631][ T27] audit: type=1804 audit(1581861412.613:52): pid=9720 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir326336118/syzkaller.AaIoKD/20/file0/file0" dev="loop3" ino=24 res=1 13:56:52 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) r0 = socket(0x27, 0xa326486fc09b94b3, 0x6) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r2 = socket(0x8, 0x5, 0x0) getpeername(r2, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r5 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r6, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r6, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:52 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 13:56:52 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x1) 13:56:52 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) 13:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180)="a8a81b3ee16f7dae0809ce622966694b6345d0de6b9643fe61959b95c524c9cea89ae16033ad31bbadd9416e056f8356ff14439a17a85d53a01f11269b19a8163773de6df62acea283292a3d344a505030833db51f3a27a7ca44c2", 0x5b, r3}, 0x68) sendmsg$key(r2, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x2e, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 13:56:52 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 13:56:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r3], 0x1}}, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x68, 0x1, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_MARK_MASK={0x8}, @CTA_TUPLE_ORIG={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x11}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40884}, 0x4008000) 13:56:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f0000000240), 0x18) sync_file_range(r4, 0xef, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)='N', 0x38}], 0x1}}], 0x8, 0x0) 13:56:53 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:53 executing program 3: ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/vlan/config\x00') ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000300)="b93c87903cd18da03df3d3f3728c55006bee01a1c3f87a6cdff657bf6ce330996d2d926bc8aabc2a8bbbd592d0e4bc1b7b907be5e401d419b1abcbc6d912d5d0164b5101323f2dfae367d1bafdd8501376bd4e6b355c28c664c6b196a8bed26c0b58240a90fde2a54ab2d7c82d0c2a694ede33d87048f2d15ee8", 0x7a}) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r0, r5, 0x0, 0x800000000009) 13:56:53 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:53 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 13:56:53 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2, 0x0, 0x0, 0xd}]}, {0x0, [0x0]}}, &(0x7f0000004600)=""/210, 0x27, 0xd2, 0x8}, 0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x428800, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)=""/110, 0x6e, 0x0}}, 0x10) r11 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x401, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x6, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x8, 0x7, 0x2, 0xffffffffffffffff, 0x8}, @map={0x18, 0xa, 0x1, 0x0, r2}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7}, @generic={0xc0, 0x9, 0x8, 0x4, 0x3}], &(0x7f0000000100)='GPL\x00', 0x2a5, 0x95, &(0x7f0000000180)=""/149, 0x41000, 0x0, [], r9, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x10, 0x7f, 0x5ad}, 0x10, r10, r11}, 0x78) 13:56:53 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:53 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 185.185157][ T9800] BPF:[1] FUNC_PROTO 13:56:53 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000100)=0x2) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) getpgrp(0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000200)=0x7ff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000380)={0xffff, 0x4, 0x3c8, 0x9, 0x7, 0xffffff4e, 0x5}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r7, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r6, 0x0, 0xe, &(0x7f0000000140)='/dev/snapshot\x00', r8}, 0x30) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000240)='\x00\xb1\xa4W\x1d\x93\xe6\xe7\fd\xde\b\x1f\xb5W\xb3<\xe8`\xe9\x92b\xe3\xbc\xefE\xbc\x95-&\x84\xfaL\xbe\xddy\x8b\x99&L\x16\xad\xf0e\x02\x9b\x01\x00e^\x8dCkt\x8dm\x90\n\xe7#\xfa\xb9\xe9Qh,\xce\x04\xf3\x8fo\xdc!\xb9u\x958_\x9e\xe6\xd9u\xb51\xb7e\xacYI5\x88\xff\bZ\xd8b\xb7\xbb\f/', &(0x7f0000000080)='eth1\x00', &(0x7f0000000400)='\x00$T3\xaf\xabc\xa7\x80c)\xefE\xd3\xabw\xc5\xe3V\xca\xd53\aN\xa6', &(0x7f00000001c0)='\x00', &(0x7f0000000040)='\x00\x10\x00\xf1NY', &(0x7f0000000300)='bdev\x00', &(0x7f0000000340)='eth1\x00', &(0x7f00000000c0)='/L\x9a\xfch\x8f\xdddWlQjH\xcf\xef\xbdd\xe5Y/snapkhot\x00', &(0x7f00000003c0)='\x00'], &(0x7f0000000500)) [ 185.246020][ T9800] BPF:return=0 args=( [ 185.275852][ T9800] BPF:void [ 185.307260][ T9800] BPF:) [ 185.310452][ T9800] BPF: [ 185.313410][ T9800] BPF:Invalid name [ 185.407270][ T9800] BPF: [ 185.407270][ T9800] 13:56:53 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:53 executing program 4 (fault-call:1 fault-nth:0): setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:53 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 185.641896][ T9821] FAULT_INJECTION: forcing a failure. [ 185.641896][ T9821] name failslab, interval 1, probability 0, space 0, times 1 13:56:53 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r3, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 185.797303][ T9821] CPU: 1 PID: 9821 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 185.807731][ T9821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.817986][ T9821] Call Trace: [ 185.821284][ T9821] dump_stack+0x1fb/0x318 [ 185.825633][ T9821] should_fail+0x4b8/0x660 [ 185.830112][ T9821] __should_failslab+0xb9/0xe0 [ 185.834900][ T9821] ? vm_area_dup+0x24/0xb0 [ 185.839342][ T9821] should_failslab+0x9/0x20 [ 185.843850][ T9821] kmem_cache_alloc+0x56/0x2e0 [ 185.848622][ T9821] vm_area_dup+0x24/0xb0 [ 185.852959][ T9821] __split_vma+0xb4/0x490 [ 185.858113][ T9821] ? vmacache_update+0xb7/0x120 [ 185.863141][ T9821] __do_munmap+0x38f/0x14b0 [ 185.867664][ T9821] mmap_region+0x8c8/0x1c40 [ 185.872471][ T9821] do_mmap+0xa8f/0x1100 [ 185.876763][ T9821] vm_mmap_pgoff+0x13d/0x1d0 [ 185.881484][ T9821] ksys_mmap_pgoff+0x104/0x540 [ 185.886294][ T9821] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 185.892036][ T9821] __x64_sys_mmap+0x103/0x120 [ 185.896734][ T9821] do_syscall_64+0xf7/0x1c0 [ 185.901252][ T9821] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 185.907144][ T9821] RIP: 0033:0x45c6c9 [ 185.911156][ T9821] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 185.930775][ T9821] RSP: 002b:00007f5351838c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 185.939202][ T9821] RAX: ffffffffffffffda RBX: 00007f53518396d4 RCX: 000000000045c6c9 [ 185.947187][ T9821] RDX: 0000000000000006 RSI: 0000000000003000 RDI: 00000000203c3000 [ 185.955165][ T9821] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 185.963145][ T9821] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000003 [ 185.971151][ T9821] R13: 0000000000000736 R14: 00000000004c9df8 R15: 0000000000000000 [ 185.995607][ T27] audit: type=1800 audit(1581861414.193:53): pid=9793 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16611 res=0 13:56:54 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:54 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:54 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:54 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:54 executing program 3: ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/vlan/config\x00') ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000300)="b93c87903cd18da03df3d3f3728c55006bee01a1c3f87a6cdff657bf6ce330996d2d926bc8aabc2a8bbbd592d0e4bc1b7b907be5e401d419b1abcbc6d912d5d0164b5101323f2dfae367d1bafdd8501376bd4e6b355c28c664c6b196a8bed26c0b58240a90fde2a54ab2d7c82d0c2a694ede33d87048f2d15ee8", 0x7a}) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r0, r5, 0x0, 0x800000000009) 13:56:54 executing program 4 (fault-call:1 fault-nth:1): setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 186.732383][ T9837] FAULT_INJECTION: forcing a failure. [ 186.732383][ T9837] name failslab, interval 1, probability 0, space 0, times 0 13:56:55 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 186.807647][ T9837] CPU: 0 PID: 9837 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 186.816305][ T9837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.826712][ T9837] Call Trace: [ 186.830040][ T9837] dump_stack+0x1fb/0x318 [ 186.834391][ T9837] should_fail+0x4b8/0x660 [ 186.838837][ T9837] __should_failslab+0xb9/0xe0 [ 186.843624][ T9837] ? anon_vma_clone+0x1f1/0x600 [ 186.848488][ T9837] should_failslab+0x9/0x20 [ 186.853006][ T9837] kmem_cache_alloc+0x56/0x2e0 13:56:55 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 186.857786][ T9837] ? trace_kmem_cache_alloc+0xcd/0x130 [ 186.863257][ T9837] anon_vma_clone+0x1f1/0x600 [ 186.867957][ T9837] __split_vma+0x1a6/0x490 [ 186.872413][ T9837] __do_munmap+0x38f/0x14b0 [ 186.876953][ T9837] mmap_region+0x8c8/0x1c40 [ 186.881496][ T9837] do_mmap+0xa8f/0x1100 [ 186.885679][ T9837] vm_mmap_pgoff+0x13d/0x1d0 [ 186.890402][ T9837] ksys_mmap_pgoff+0x104/0x540 [ 186.895361][ T9837] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 186.901110][ T9837] __x64_sys_mmap+0x103/0x120 13:56:55 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 186.905808][ T9837] do_syscall_64+0xf7/0x1c0 [ 186.910331][ T9837] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 186.916319][ T9837] RIP: 0033:0x45c6c9 [ 186.920221][ T9837] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 186.939842][ T9837] RSP: 002b:00007f5351838c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 186.948753][ T9837] RAX: ffffffffffffffda RBX: 00007f53518396d4 RCX: 000000000045c6c9 13:56:55 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 186.956911][ T9837] RDX: 0000000000000006 RSI: 0000000000003000 RDI: 00000000203c3000 [ 186.964889][ T9837] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 186.972865][ T9837] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000003 [ 186.980844][ T9837] R13: 0000000000000736 R14: 00000000004c9df8 R15: 0000000000000001 13:56:55 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:55 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:55 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:55 executing program 4 (fault-call:1 fault-nth:2): setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 187.352793][ T9876] FAULT_INJECTION: forcing a failure. [ 187.352793][ T9876] name failslab, interval 1, probability 0, space 0, times 0 [ 187.377246][ T9876] CPU: 1 PID: 9876 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 187.386133][ T9876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.396203][ T9876] Call Trace: [ 187.399518][ T9876] dump_stack+0x1fb/0x318 [ 187.403871][ T9876] should_fail+0x4b8/0x660 [ 187.408417][ T9876] __should_failslab+0xb9/0xe0 [ 187.413397][ T9876] ? vm_area_dup+0x24/0xb0 [ 187.417827][ T9876] should_failslab+0x9/0x20 [ 187.422351][ T9876] kmem_cache_alloc+0x56/0x2e0 [ 187.427133][ T9876] vm_area_dup+0x24/0xb0 [ 187.431488][ T9876] __split_vma+0xb4/0x490 [ 187.435865][ T9876] ? vmacache_update+0xb7/0x120 [ 187.440733][ T9876] __do_munmap+0x411/0x14b0 [ 187.445375][ T9876] mmap_region+0x8c8/0x1c40 [ 187.449921][ T9876] do_mmap+0xa8f/0x1100 [ 187.454100][ T9876] vm_mmap_pgoff+0x13d/0x1d0 [ 187.458714][ T9876] ksys_mmap_pgoff+0x104/0x540 [ 187.463759][ T9876] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 187.469492][ T9876] __x64_sys_mmap+0x103/0x120 [ 187.474310][ T9876] do_syscall_64+0xf7/0x1c0 [ 187.478831][ T9876] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 187.484730][ T9876] RIP: 0033:0x45c6c9 [ 187.488628][ T9876] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 187.508457][ T9876] RSP: 002b:00007f5351838c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 187.516931][ T9876] RAX: ffffffffffffffda RBX: 00007f53518396d4 RCX: 000000000045c6c9 [ 187.524917][ T9876] RDX: 0000000000000006 RSI: 0000000000003000 RDI: 00000000203c3000 [ 187.532993][ T9876] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 187.540985][ T9876] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000003 [ 187.549012][ T9876] R13: 0000000000000736 R14: 00000000004c9df8 R15: 0000000000000002 13:56:55 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:55 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:55 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:55 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:56 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:56 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:56 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:56 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:56 executing program 4 (fault-call:1 fault-nth:3): setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:56 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:56 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:56 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 188.260962][ T9912] FAULT_INJECTION: forcing a failure. [ 188.260962][ T9912] name failslab, interval 1, probability 0, space 0, times 0 13:56:56 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:56 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:56 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:56 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 188.407548][ T9912] CPU: 0 PID: 9912 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 188.416177][ T9912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.426241][ T9912] Call Trace: [ 188.429544][ T9912] dump_stack+0x1fb/0x318 [ 188.434007][ T9912] should_fail+0x4b8/0x660 [ 188.438457][ T9912] __should_failslab+0xb9/0xe0 [ 188.443228][ T9912] ? vm_area_dup+0x24/0xb0 [ 188.447655][ T9912] should_failslab+0x9/0x20 [ 188.452177][ T9912] kmem_cache_alloc+0x56/0x2e0 [ 188.456961][ T9912] vm_area_dup+0x24/0xb0 [ 188.461220][ T9912] __split_vma+0xb4/0x490 [ 188.465566][ T9912] ? vmacache_update+0xb7/0x120 [ 188.470434][ T9912] __do_munmap+0x411/0x14b0 [ 188.474974][ T9912] mmap_region+0x8c8/0x1c40 [ 188.479525][ T9912] do_mmap+0xa8f/0x1100 [ 188.483732][ T9912] vm_mmap_pgoff+0x13d/0x1d0 [ 188.488351][ T9912] ksys_mmap_pgoff+0x104/0x540 [ 188.493147][ T9912] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 188.498976][ T9912] __x64_sys_mmap+0x103/0x120 [ 188.503688][ T9912] do_syscall_64+0xf7/0x1c0 [ 188.508210][ T9912] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.514135][ T9912] RIP: 0033:0x45c6c9 [ 188.518050][ T9912] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.537665][ T9912] RSP: 002b:00007f5351838c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 188.546211][ T9912] RAX: ffffffffffffffda RBX: 00007f53518396d4 RCX: 000000000045c6c9 [ 188.554194][ T9912] RDX: 0000000000000006 RSI: 0000000000003000 RDI: 00000000203c3000 [ 188.562184][ T9912] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 188.570484][ T9912] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000003 [ 188.578470][ T9912] R13: 0000000000000736 R14: 00000000004c9df8 R15: 0000000000000003 13:56:56 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:56 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:57 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:57 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:57 executing program 4 (fault-call:1 fault-nth:4): setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:57 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:57 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x10, 0x3, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:57 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:57 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 189.194083][ T9963] FAULT_INJECTION: forcing a failure. [ 189.194083][ T9963] name failslab, interval 1, probability 0, space 0, times 0 [ 189.274048][ T9963] CPU: 1 PID: 9963 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 189.282683][ T9963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.292890][ T9963] Call Trace: [ 189.296195][ T9963] dump_stack+0x1fb/0x318 [ 189.300544][ T9963] should_fail+0x4b8/0x660 [ 189.304980][ T9963] __should_failslab+0xb9/0xe0 [ 189.309754][ T9963] ? vm_area_alloc+0x24/0xf0 [ 189.314363][ T9963] should_failslab+0x9/0x20 [ 189.318887][ T9963] kmem_cache_alloc+0x56/0x2e0 [ 189.323666][ T9963] vm_area_alloc+0x24/0xf0 [ 189.328104][ T9963] mmap_region+0xab4/0x1c40 [ 189.332648][ T9963] do_mmap+0xa8f/0x1100 [ 189.336965][ T9963] vm_mmap_pgoff+0x13d/0x1d0 [ 189.341587][ T9963] ksys_mmap_pgoff+0x104/0x540 [ 189.346499][ T9963] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 189.352368][ T9963] __x64_sys_mmap+0x103/0x120 [ 189.357068][ T9963] do_syscall_64+0xf7/0x1c0 [ 189.361591][ T9963] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.367497][ T9963] RIP: 0033:0x45c6c9 [ 189.371440][ T9963] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.391178][ T9963] RSP: 002b:00007f5351838c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 189.399598][ T9963] RAX: ffffffffffffffda RBX: 00007f53518396d4 RCX: 000000000045c6c9 [ 189.407690][ T9963] RDX: 0000000000000006 RSI: 0000000000003000 RDI: 00000000203c3000 [ 189.415793][ T9963] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 13:56:57 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:57 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x10, 0x3, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 189.423772][ T9963] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000003 [ 189.431777][ T9963] R13: 0000000000000736 R14: 00000000004c9df8 R15: 0000000000000004 13:56:57 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:57 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x10, 0x3, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:57 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:58 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:58 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:58 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:58 executing program 4 (fault-call:1 fault-nth:5): setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:58 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x10, 0x3, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:58 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:58 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:58 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:58 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:58 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:58 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:58 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x1d643000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:58 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:58 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:58 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) socket(0x8, 0x5, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:58 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:58 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x7fffdfc3c000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:59 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:59 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x7ffffffff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:59 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:59 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:59 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:59 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) 13:56:59 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:59 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:59 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:59 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:56:59 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:59 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:59 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r3, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "f6353445e8"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9418de0cba0e12d2573bfa3f63"}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4be7185fd3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:59 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:59 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x11b6) 13:56:59 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:59 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:56:59 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:56:59 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:00 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:00 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r1, r0) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:00 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x3f00) 13:57:00 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffff8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x2c}}, 0x40) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:00 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:00 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x4000) 13:57:00 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r1, r0) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:00 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:00 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) socket(0x2000000000000021, 0x2, 0x10000000000002) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:00 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:00 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:00 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0xb611) 13:57:00 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:00 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r1, r0) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:00 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:00 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x27000) 13:57:00 executing program 1: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:00 executing program 2: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r1, r0) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:00 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:00 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x10, 0x3, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:00 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:00 executing program 2: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r1, r0) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:00 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x20d101) 13:57:01 executing program 1: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:01 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:01 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x30641d) 13:57:01 executing program 2: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r1, r0) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:01 executing program 1: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:01 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:01 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x400000) 13:57:01 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:01 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:01 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:01 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:01 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:01 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x700200) 13:57:01 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:01 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x800000) 13:57:02 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280802) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:02 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x1000000) 13:57:02 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:02 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:02 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x1d12000) 13:57:02 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x1d643000) 13:57:02 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:02 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:02 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x3f000000) 13:57:02 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r1, r0) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:02 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:03 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0xb6110000) 13:57:03 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r1, r0) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:03 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) socket(0x8, 0x5, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:03 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:03 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:03 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x6, 0x85, 0x20, 0xc, 0x0, 0x7, 0x30, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x3000, 0xeab8, 0x5, 0x6, 0x80000001, 0x1000}, r0, 0xc, r2, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) 13:57:03 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:03 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r1, r0) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:03 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:03 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:03 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:57:03 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:03 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:03 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:03 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:03 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:03 executing program 4: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000000)={0x0, 0xfff, 0x0, 0x4, 0x2, 0x3, 0x4, 0x523, 0x9}) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:57:03 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:04 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:04 executing program 3: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:04 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:04 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:04 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:04 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000240), 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX], 0x2}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x14, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000002c0)={r6, 0x42}, 0x8) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000280)=0x1, 0x4) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="180000041600f709001521000000000000000000c09218a5a21af48aa20c47f1bca9b742e8354085a598a4cfab697754d6c222"], 0x18}}, 0x0) recvfrom(r7, 0x0, 0x0, 0x10040, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00003c5000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x410200) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000003c0)={0x1, r13}) r15 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r16, 0xc004743e, &(0x7f0000000300)=0x3) ioctl(r14, 0x8, &(0x7f0000000080)="301eb70e9ae3b778d19da2ac4043d0e46e78a4c44a2366e4f3d5a06304d323c0334e6778bfdd7dd3a26833701e4b4473e495bc315b95fc3e92aae3336512130c8fa1b1c1809bc7d91daadd138bf677724e1f0c2ef22c72d5582aef889602f1fff7cdba49675353b6f7043c20cfa2fd0ff03329931d18e33148ecdf8dc37a9a888d036076f639bdf3edc2f0edb0705bde9e6972cfa547f16a70dd1328c21c4592a985012997077e39ac88d4e8b038695b992dccd912c26806d505ceaa64c350bb0d445439a131e59b312a76") 13:57:04 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:04 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:04 executing program 3: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:04 executing program 3: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:04 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:04 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) socket(0x2000000000000021, 0x2, 0x10000000000002) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:04 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:05 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:05 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:05 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:05 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:05 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:15 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:15 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x1, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000300)={0x60, 0x0, 0x1, {{0x6, 0x0, 0x86, 0x53, 0x8001, 0x7, 0x6, 0xf30}}}, 0x60) bind$can_j1939(r2, &(0x7f0000000240), 0x18) r4 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r5, &(0x7f0000000240), 0x18) r6 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x4}, {r1, 0xa2d2}, {r2, 0x2488}, {0xffffffffffffffff, 0x202d}, {r4, 0x16c0}, {r5, 0x106}, {r6, 0x4000}], 0x7, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={[0xffffffffd9bdca9a]}, 0x8) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x100080) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x14, &(0x7f00000000c0)={r9}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000001c0)={r9, 0x8001, 0x5}, &(0x7f0000000200)=0x8) 13:57:15 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:15 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:15 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:15 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) socket(0x27, 0xa326486fc09b94b3, 0x6) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:15 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:15 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:15 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) socket$netlink(0x10, 0x3, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:15 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080)={0x3}, 0x4) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x224201, 0x0) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:57:15 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:25 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:25 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:25 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:25 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f00000000c0)=0x3025, 0x4) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x200000e, 0x32, 0xffffffffffffffff, 0x0) 13:57:25 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:25 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:25 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:25 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="0a0775e5b3e4bfcb54dbb700eca5432da9", 0x11) setrlimit(0x3, &(0x7f0000000000)={0xffffffffffffeffc, 0x7}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:57:25 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:25 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:25 executing program 4: setrlimit(0xa, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:57:25 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:25 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:35 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x0, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:35 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20040, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000140)) 13:57:35 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:35 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:35 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:35 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:35 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:35 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:35 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x0, 0x0, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:35 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:57:35 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:36 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:36 executing program 4: setrlimit(0x2, &(0x7f0000000000)={0x4, 0x6}) mmap(&(0x7f00003c3000/0x1000)=nil, 0x1000, 0x7, 0x32, 0xffffffffffffffff, 0xfa758000) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x20000, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000040)={0xd42c, 0x1a, [{0x0, 0x1}, {0x6b}, {0xa}, {0x6}, {0x5, 0x1}, {0xb}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x3}, {0xa}, {}, {0xd, 0x1}, {0xe}, {0x2}, {0x8}, {0x1}, {0xb}, {0xc}, {0xe, 0x1}, {0x2}, {0x2, 0x1}, {0xb}, {0xd, 0x1}, {0x3}]}) 13:57:36 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x0, 0x0, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:36 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:36 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:36 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x8010, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) 13:57:36 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 229.998498][ T0] NOHZ: local_softirq_pending 08 13:57:46 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:46 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x0, 0x0, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:46 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x49}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0xc8, 0xfe, 0x3, 0xfff, 0x3, 0x3, 0x55, 0x308, 0x40, 0x26f, 0xffffe000, 0x7, 0x38, 0x1, 0x2, 0x9, 0x101}, [{0x1, 0x6, 0x239, 0x9, 0xfffffffffffffef0, 0x7f, 0x5, 0x40}], "2a527b169a93bc840102dc37007d9a91a0cb7941ab8cb5d88f30ff805ce208f1021f2171539155482f91afeab136446a324913a86460c6c3fa163016300a0571907e7d1f192013253b512c6ecd7db205a1bff851e76ffe89a6239488cf3539a061e1bf3a64507e572081b3af40fefa252156936c194bc8d5cb2232c8802ce115ebbccbc3", [[], [], [], [], [], [], [], [], [], []]}, 0xafc) 13:57:46 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:46 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:46 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:46 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:46 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:46 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c5000/0x2000)=nil, 0x2000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:57:46 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:46 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:46 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x2000)=nil, 0x2000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 13:57:46 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:46 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:47 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:47 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x2) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000780)="ed", 0x1, r1) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000001800)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESOCT, @ANYBLOB="5750e3de8ff0e499e89af4dc9160639f8f160decd69d08b761c11580593af07db53a676177dd5d4b5d9c056da5f716a5477cb973619021bad9e17dee4299e9674c60abf8c6a10cd3ec1f8f9504ef837c1e52fac3818423640c982c52fc111358a9a25e968a9a13ba2d157a44e919e8c7122d048e48b027ae7b4910204fdc67353ccec56a3890fae39870bfe805880ba564e4177c6fcf061c5bc18bd6223e400304442b33dda070d4758a29b819e4de058bad6072a1b71eb29b4b19a53f21199f7cdbe5d9f9f6733e1b2ab1984c7b6a6c1f46d9d4f864918913bc5351161d24e473b0bdbcc2c650e7399a79fc0996d41832606a7ed573239b485cb654214cc454cebc5cf1594d959d05b132308a136fbad7476ccde47164ebfa8d50ff91c8ed853a7c26f4ee46a09fd42a75c7821c5e5890058fbf3981c381f8117d2dcc586120270aab4a15a9921781e00386e841d78b6a69b80569273785f102e4d108c8bf8a1006fb9ae5e40666f55613353c30ec9620d7fa27c2c660104aab3326deb8f6978548eb56ccd0e49da06027d05a8c209d39b5324149e6ef41af0c9ec0947125304324fd835ab4c3ec5ffad1e5b72dd6913e3b69e16edfa80e90d1c7e39ecb602fddd12979ac70203eea1098d5015447b5cdf78876140fadac306f2c184ed774f0a2d86d058e4d6d4419c9e67e4bc85bae73e0fa65d800aa5a5034abf270e49fa68524a808f6b080dac1d8ecb8399d272ac415b8c93dbde671d91cb06c5eafc505ac73a1af5997a657913645c96b54a6c0d56d08656575a52a9d446068a39111e5d7fc873b324d7be4e07844be8bc0e716f68cb045f2b8b94de38a588119ee9b2fdc4e4847f64ec12020e6df75316c684ea11df3d137ee9c67270bd76d702cada2", @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYBLOB]], @ANYRES64=r1], 0x2}, 0x1, 0x0, 0x0, 0x200000c0}, 0x200000c5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) keyctl$get_keyring_id(0x0, r1, 0x0) 13:57:47 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:57 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:57 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:57 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:57 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:57 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x1000) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) dup2(0xffffffffffffffff, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000000)={0x81, 0x4, [0x3ff, 0x7, 0x9, 0xd8, 0xfffc], 0x7}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SMI(r2, 0xaeb7) 13:57:57 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:57 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:57 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:57 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x9b0000, 0x2, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9c0902, 0x6, [], @string=&(0x7f0000000000)=0x2}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open$cgroup(&(0x7f0000001780)={0x4, 0x70, 0x3f, 0x80, 0x0, 0x9, 0x0, 0x2, 0x80, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_config_ext={0xff, 0x1}, 0x3, 0x4, 0x1, 0x0, 0x1f, 0x8, 0x8}, r2, 0x1, 0xffffffffffffffff, 0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000001800)={0x20000010}) 13:57:57 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:57:57 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:57:57 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:07 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:07 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000080)) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:07 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:07 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:07 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:07 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:07 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:07 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:07 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10000, 0x101800) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:07 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:07 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:07 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:08 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:08 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0) 13:58:08 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:08 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, r1, &(0x7f0000000100)=""/102, 0x66) ioprio_set$pid(0x1, r0, 0x400) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:08 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:08 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:08 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:08 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:08 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0xfffffffffffffffc, 0x2000000}) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x200000, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4$x25(r2, 0x0, &(0x7f0000000140), 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={@null=' \x00', 0x5, 'team_slave_1\x00'}) 13:58:08 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0) 13:58:08 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0) 13:58:08 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:08 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:08 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:08 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:08 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, 0x0, 0x0) 13:58:08 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = epoll_create1(0x0) mmap(&(0x7f00003c4000/0x2000)=nil, 0x2000, 0x6, 0x20010, r0, 0x5f9a6000) 13:58:08 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:08 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:08 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, 0x0, 0x0, {0x0, 0xf0}}, 0x18) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0xd6, &(0x7f0000000080)="71661b74b1d6f09d4119e8118692604c9e331dd41bba97742c3df73422751224fe67e230a7c7b54fd446461a5bd0589af40274585f1cbf5816e8062904d885e5a705d711b1ebf336de6ee70caeb1375a01e44ebd2b2ecab4e7a445bba540d2ac42dd3e6dcc7142a25b1d8524e48b19de87f772759f1a6d92ad997070bba4e09492bc9b5a0e851a682db5cc544d6c10175a1134107169ab4af65a75eae518ef52baa7aa461bf28d5ac641c7cb1b25ef5580119eb357a1d03e12e5340cafb8766cc160c9631f81e966249d2e4bf1c9f9145d9f608e5d8f", 0xa4, 0x0, &(0x7f0000000180)="98d83d4f42295f3d45ddc9e37a2a6d14b1c3f63b08b725faa718e8cb457e2877d32c97e129c05f0e3c980d97da37871b552dcd645ea1b59d3d3193a48d28e4ad5a5cadea0113a281209e4234a45c52c1bd2a4e8d1843fb235200b05853fbfbbf00e82d886eddfe0e3721dccc6f3abeacc64c118fbe8521efb5bbf17eb85c626c89462355caade05398f586da35c4667baabfc407ab6274bf380abd7f10c52f2139a3ffe4"}) 13:58:08 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:09 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, 0x0, 0x0) 13:58:09 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x80000, 0x0) 13:58:09 executing program 4: setrlimit(0xb, &(0x7f0000000040)={0x0, 0x2000008}) mmap(&(0x7f00003c5000/0x4000)=nil, 0x4000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0xfd, 0x6d, 0x101}) r2 = getpid() ptrace$getsig(0x4202, r2, 0x3e8, &(0x7f0000000080)) 13:58:09 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:09 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:09 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x80000, 0x0) 13:58:09 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, 0x0, 0x0) 13:58:09 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:09 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x4000)=nil, 0x4000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:09 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x80000, 0x0) 13:58:09 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:09 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:09 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:09 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0xb6}], 0x80000, 0x0) 13:58:09 executing program 4: setrlimit(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0x80000000}) socket$can_j1939(0x1d, 0x2, 0x7) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000180)=""/251) socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x50, r1, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x800) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000080)=0x401) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:09 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0), 0x6) 13:58:09 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:09 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:09 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:09 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0xb6}], 0x80000, 0x0) 13:58:09 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, 0x0, 0x0) 13:58:09 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000080)) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) tkill(r2, 0xbc) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000000)='net/icmp\x00') setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000140)=0x1, 0x4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) ptrace$setregs(0xf, r5, 0x0, &(0x7f0000000180)="09b4459e43c2950a60238f4032a7fdf7e66f4f03cd4a21fa3321d7eff54fe8b7984f6b23bbf8465f1517b8b94b5e93f44df611e7ace55ac6e30a1f95fca914f9c167fa5cffe336a5ef2b3b4e4df82f835b3d46a12f2a05222bf64a3b4a05b29631a15fa4411b923c38f0b2999668f890deed2a778d2c048db7d1e32ed524fb07aec49384989c47b96c31a998e1bc145c8bb0359bd06ccdfb0d6948b482bfb8423c17") mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:10 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0), 0x6) 13:58:10 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:10 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0xb6}], 0x80000, 0x0) 13:58:10 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0), 0x6) 13:58:10 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0) 13:58:10 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x8, 0x2}, &(0x7f0000000000)=0x90) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:10 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, 0x0, 0x0) 13:58:10 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:10 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:10 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680), 0x0, 0xb6}], 0x80000, 0x0) 13:58:10 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0) 13:58:10 executing program 4: setrlimit(0x7, &(0x7f0000000040)={0x400000001, 0x2d}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x4, 0x834, 0x5, r1, 0x0, &(0x7f0000000000)={0x9a090c, 0x6, [], @value=0x8}}) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000180)=0xdb50, &(0x7f00000001c0)=0x4) r3 = socket(0x10, 0x3, 0x80) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x10, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x23, &(0x7f0000000080)="bc87a767303e2bd5afc071b43983f1fc7d381a160bdd7b989a8e11a9e28337245e2c79a89cb899e462fe2fe9387333c6ac5d6a498748b4695934585d14587524481adb4b34126583904229c22741d54416e802f4ce6a13244d9b35e80b7780c4220436fcfad0c4de0980bfbdb7212032d39255e9aa15efd06f2f59bc69daac78e3f53b20cefa5ccfadd64e79e3506e8b32fed693081d78883da0a76b39256971642d413c80ce0efd757677c468a451c5771c98425e", 0xb5) exit_group(0x101) bind$can_j1939(r0, &(0x7f0000000240), 0x18) mmap(&(0x7f00003c5000/0x2000)=nil, 0x2000, 0x8, 0x10010, r0, 0xb0bb2000) 13:58:10 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680), 0x0, 0xb6}], 0x80000, 0x0) 13:58:10 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, 0x0, 0x0) 13:58:10 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0) 13:58:10 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0), 0x6) 13:58:10 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:10 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680), 0x0, 0xb6}], 0x80000, 0x0) 13:58:10 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) mmap(&(0x7f00003c4000/0x2000)=nil, 0x2000, 0x3000003, 0x2010, r1, 0x0) 13:58:10 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x80000, 0x0) [ 270.953460][ T0] NOHZ: local_softirq_pending 08 13:58:21 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:21 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0), 0x6) 13:58:21 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x84800) 13:58:21 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x80000, 0x0) 13:58:21 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, 0x0, 0x0) 13:58:21 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0xb6}], 0x80000, 0x0) 13:58:21 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0xb6}], 0x80000, 0x0) 13:58:21 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x80000, 0x0) 13:58:21 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0), 0x6) 13:58:21 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0xb6}], 0x80000, 0x0) 13:58:21 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, 0x0, 0x0) 13:58:21 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x8000001fffffc}) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) [ 279.908728][ T0] NOHZ: local_softirq_pending 08 13:58:31 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:31 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0xb6}], 0x80000, 0x0) 13:58:31 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0xb6}], 0x80000, 0x0) 13:58:31 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000000)={0x0, 0xfff, 0x0, 0x4, 0x2, 0x3, 0x4, 0x523, 0x9}) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:31 executing program 4: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000000c0)={@loopback}, 0x14) setrlimit(0x2, &(0x7f0000000040)={0x9, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x440100) getdents64(r0, &(0x7f0000000080)=""/21, 0x15) 13:58:31 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, 0x0, 0x0) 13:58:31 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a3", 0x6f, 0xb6}], 0x80000, 0x0) 13:58:31 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0xb6}], 0x80000, 0x0) 13:58:31 executing program 4: setrlimit(0x9, &(0x7f0000000040)={0x0, 0x2000001}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)={{0x8, 0x2}, {0x9, 0x1f}, 0x7f, 0x6, 0x81}) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="18003840cd249d1edbb000"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000180)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/80, 0x50) 13:58:31 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0), 0x6) 13:58:31 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000000)={0x0, 0xfff, 0x0, 0x4, 0x2, 0x3, 0x4, 0x523, 0x9}) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:31 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a3", 0x6f, 0xb6}], 0x80000, 0x0) [ 292.070630][ T0] NOHZ: local_softirq_pending 08 13:58:41 executing program 1 (fault-call:5 fault-nth:0): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:41 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680), 0x0, 0xb6}], 0x80000, 0x0) 13:58:41 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000080)=""/231) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:41 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000000)={0x0, 0xfff, 0x0, 0x4, 0x2, 0x3, 0x4, 0x523, 0x9}) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:41 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a3", 0x6f, 0xb6}], 0x80000, 0x0) 13:58:41 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0), 0x6) 13:58:41 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680), 0x0, 0xb6}], 0x80000, 0x0) 13:58:41 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda4", 0x82, 0xb6}], 0x80000, 0x0) 13:58:41 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000000)={0x0, 0xfff, 0x0, 0x4, 0x2, 0x3, 0x4, 0x523, 0x9}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:41 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0), 0x6) [ 293.520894][T11279] FAULT_INJECTION: forcing a failure. [ 293.520894][T11279] name failslab, interval 1, probability 0, space 0, times 0 13:58:41 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda4", 0x82, 0xb6}], 0x80000, 0x0) 13:58:41 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10080, 0x0) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x110, r1, 0x1000) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)={0x28, r4, 0x5, 0x0, 0x0, {{}, {}, {0xc, 0x18, {0x0, @bearer=@l2={'ib'}}}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r4, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r5, &(0x7f0000000240), 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r11, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8, 0xa, r11}]}, 0x28}}, 0x0) bind$can_j1939(r5, &(0x7f0000000440)={0x1d, r11, 0x1ffffffffe, {0x0, 0xf0}, 0xfd}, 0x18) r12 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0xc0281, 0x0) r13 = socket(0x10, 0x3, 0x0) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r14, 0x84, 0x14, &(0x7f00000000c0)={r16}, &(0x7f0000000140)=0x18) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000400)={0x4000, 0x6000, 0xffff7fff, 0x1}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r13, 0x84, 0x75, &(0x7f00000003c0)={r16, 0x7ff}, 0x8) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r13, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000e64600810000000015001000000000000000001c68d25997e119d61c7b143330c145eb21814d14c63af8a7e4869dcddef31e2fcf026aa3cad484db885a47"], 0x18}}, 0x0) recvfrom(r13, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r13, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x2}, 0x8) prctl$PR_SET_FPEXC(0xc, 0x0) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, 0x0, 0x0, {0x0, 0x1}}, 0x18) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 293.665944][T11279] CPU: 0 PID: 11279 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 293.674817][T11279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.684965][T11279] Call Trace: [ 293.688267][T11279] dump_stack+0x1fb/0x318 [ 293.692794][T11279] should_fail+0x4b8/0x660 [ 293.697252][T11279] __should_failslab+0xb9/0xe0 [ 293.702038][T11279] should_failslab+0x9/0x20 [ 293.706560][T11279] kmem_cache_alloc_node+0x65/0x280 [ 293.711799][T11279] ? __alloc_skb+0x9f/0x500 [ 293.716318][T11279] ? hci_dev_do_open+0x48/0x15a0 [ 293.721274][T11279] __alloc_skb+0x9f/0x500 [ 293.725642][T11279] hci_sock_dev_event+0xed/0x5f0 [ 293.730588][T11279] ? kobject_get+0xce/0x120 [ 293.735116][T11279] hci_dev_do_open+0xf95/0x15a0 [ 293.740008][T11279] hci_dev_open+0x2c5/0x2e0 [ 293.744526][T11279] hci_sock_bind+0x1620/0x1b10 [ 293.749446][T11279] __sys_bind+0x2bd/0x3a0 [ 293.753799][T11279] ? prepare_exit_to_usermode+0x221/0x5b0 [ 293.759538][T11279] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 293.765276][T11279] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 293.770746][T11279] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 293.770827][T11303] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.776482][T11279] __x64_sys_bind+0x7a/0x90 [ 293.776517][T11279] do_syscall_64+0xf7/0x1c0 [ 293.776536][T11279] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.776552][T11279] RIP: 0033:0x45c6c9 [ 293.800974][T11303] bridge1: port 1(batadv0) entered blocking state [ 293.804880][T11279] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.804888][T11279] RSP: 002b:00007f781ec13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 293.804897][T11279] RAX: ffffffffffffffda RBX: 00007f781ec146d4 RCX: 000000000045c6c9 [ 293.804904][T11279] RDX: 0000000000000006 RSI: 00000000200007c0 RDI: 0000000000000005 [ 293.804910][T11279] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 13:58:42 executing program 1 (fault-call:5 fault-nth:1): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:42 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680), 0x0, 0xb6}], 0x80000, 0x0) 13:58:42 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000000)={0x0, 0xfff, 0x0, 0x4, 0x2, 0x3, 0x4, 0x523, 0x9}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:42 executing program 2 (fault-call:7 fault-nth:0): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 293.804916][T11279] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 293.804923][T11279] R13: 000000000000002c R14: 00000000004c2b7c R15: 0000000000000000 [ 293.883202][T11303] bridge1: port 1(batadv0) entered disabled state [ 293.938475][T11303] device batadv0 entered promiscuous mode 13:58:42 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda4", 0x82, 0xb6}], 0x80000, 0x0) 13:58:42 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000000)={0x0, 0xfff, 0x0, 0x4, 0x2, 0x3, 0x4, 0x523, 0x9}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:42 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 294.061268][T11314] FAULT_INJECTION: forcing a failure. [ 294.061268][T11314] name failslab, interval 1, probability 0, space 0, times 0 13:58:42 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:42 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0xb6}], 0x80000, 0x0) [ 294.182650][T11314] CPU: 1 PID: 11314 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 294.191633][T11314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.201699][T11314] Call Trace: [ 294.206225][T11314] dump_stack+0x1fb/0x318 [ 294.206899][ T407] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 294.210595][T11314] should_fail+0x4b8/0x660 [ 294.210624][T11314] __should_failslab+0xb9/0xe0 [ 294.210640][T11314] should_failslab+0x9/0x20 [ 294.210653][T11314] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 294.210665][T11314] ? __kmalloc_node_track_caller+0x3c/0x60 [ 294.210683][T11314] __kmalloc_node_track_caller+0x3c/0x60 [ 294.210698][T11314] ? hci_sock_dev_event+0xed/0x5f0 [ 294.219948][ T407] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 294.224338][T11314] __alloc_skb+0xe8/0x500 [ 294.269999][T11314] hci_sock_dev_event+0xed/0x5f0 [ 294.274960][T11314] ? kobject_get+0xce/0x120 [ 294.279493][T11314] hci_dev_do_open+0xf95/0x15a0 [ 294.285368][T11314] hci_dev_open+0x2c5/0x2e0 [ 294.290048][T11314] hci_sock_bind+0x1620/0x1b10 [ 294.294839][T11314] __sys_bind+0x2bd/0x3a0 [ 294.299189][T11314] ? prepare_exit_to_usermode+0x221/0x5b0 [ 294.304923][T11314] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 294.310663][T11314] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 294.316132][T11314] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 294.321874][T11314] __x64_sys_bind+0x7a/0x90 [ 294.326400][T11314] do_syscall_64+0xf7/0x1c0 [ 294.330926][T11314] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.336840][T11314] RIP: 0033:0x45c6c9 [ 294.340778][T11314] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.360539][T11314] RSP: 002b:00007f781ec13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 294.369041][T11314] RAX: ffffffffffffffda RBX: 00007f781ec146d4 RCX: 000000000045c6c9 13:58:42 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:42 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0xb6}], 0x80000, 0x0) [ 294.377024][T11314] RDX: 0000000000000006 RSI: 00000000200007c0 RDI: 0000000000000005 [ 294.385213][T11314] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 294.393336][T11314] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 294.401380][T11314] R13: 000000000000002c R14: 00000000004c2b7c R15: 0000000000000001 13:58:42 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x230002) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x20000) ioctl$LOOP_CLR_FD(r0, 0x4c01) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:42 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0xb6}], 0x80000, 0x0) 13:58:42 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:42 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:42 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddf", 0x8b, 0xb6}], 0x80000, 0x0) 13:58:42 executing program 1 (fault-call:5 fault-nth:2): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 294.533162][T11310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:58:42 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddf", 0x8b, 0xb6}], 0x80000, 0x0) 13:58:42 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a3", 0x6f, 0xb6}], 0x80000, 0x0) 13:58:42 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:43 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x2, 0x0, 0x1}, 0x6) 13:58:43 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) socket$bt_rfcomm(0x1f, 0x1, 0x3) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:43 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:43 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a3", 0x6f, 0xb6}], 0x80000, 0x0) 13:58:43 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:43 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x1000000000000000, 0x7}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x0, 0x8}) 13:58:43 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x2, 0x0, 0x1}, 0x6) 13:58:43 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddf", 0x8b, 0xb6}], 0x80000, 0x0) 13:58:43 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:43 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a3", 0x6f, 0xb6}], 0x80000, 0x0) 13:58:43 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0xb6}], 0x80000, 0x0) 13:58:43 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:43 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0xa, 0x0, 0x1}, 0x6) 13:58:43 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda4", 0x82, 0xb6}], 0x80000, 0x0) 13:58:43 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0xa, 0x0, 0x1}, 0x6) 13:58:43 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0xb6}], 0x80000, 0x0) 13:58:43 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x8001, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000100)=0x4) bind$can_j1939(r1, &(0x7f0000000240), 0x18) dup(r1) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r3, 0x80084121, &(0x7f0000000080)) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x6, 0x4010, 0xffffffffffffffff, 0xb7d2c000) 13:58:43 executing program 3: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'['}, 0x2, 0x2) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:43 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda4", 0x82, 0xb6}], 0x80000, 0x0) 13:58:43 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0xb6}], 0x80000, 0x0) 13:58:43 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000080)={r0, 0x1}) 13:58:43 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:43 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:43 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda4", 0x82, 0xb6}], 0x80000, 0x0) 13:58:43 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0xb6}], 0x80000, 0x0) 13:58:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:44 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c4000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0xd94c7000) 13:58:44 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0xb6}], 0x80000, 0x0) 13:58:44 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:44 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x2, 0x1}, 0x6) 13:58:44 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x2, 0x1}, 0x6) 13:58:44 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddf", 0x8b, 0xb6}], 0x80000, 0x0) 13:58:44 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0xb6}], 0x80000, 0x0) 13:58:44 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x48000, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x4) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000080)="c515a23fa8fc020bbaa117ba8b3f6c4c4eb1c7f2eda4eec7607097b2cf6aa1ec6dd747549b35b78490b5e14cd4cded3c51731614434541eec7f0a4c6f97f84dc7da3e5ff4a1cc553c0b7a83eec538feee4b2cf8adb4214eb1ba68a4a9eff1f73c89a7cc52d", &(0x7f0000000100)=""/123}, 0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000240), 0x18) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000440)=0x1, 0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x20080, 0x0) setsockopt$inet_dccp_buf(r4, 0x21, 0x2, &(0x7f00000003c0)="ff91b52af45c8b2386666524f28d7292abec13f24573401744da3adcfe97e01e2e8c53e334df2cec43b5003ee40cc3cb50e44f17fe81d80aa56cd5ba1fa7e29a907a9de399e074438a93ead4fbd4f7a1fe17e8e8b78badbab191d6ff4f0b", 0x5e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r3, &(0x7f00000002c0)="03cdd8b94720d0d35e40bc8252d6e0f109ce58fb9fa25ee3eb0eb31a9c5c87d7651bdb60a4dbbd865035bf76d8", &(0x7f0000000300)=""/6}, 0x20) 13:58:44 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x3f00, 0x1}, 0x6) 13:58:44 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:44 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddf", 0x8b, 0xb6}], 0x80000, 0x0) 13:58:44 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x50000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104bd00"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@empty, @broadcast, r6}, 0xc) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:44 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddf", 0x8b, 0xb6}], 0x80000, 0x0) 13:58:44 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c8", 0x93, 0xb6}], 0x80000, 0x0) 13:58:44 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:44 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c8", 0x93, 0xb6}], 0x80000, 0x0) [ 296.515802][T11588] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:58:44 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x2}, 0x6) 13:58:44 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x2}, 0x6) 13:58:44 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0xb6}], 0x80000, 0x0) 13:58:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 296.611708][T11595] device batadv0 left promiscuous mode [ 296.635250][T11595] bridge1: port 1(batadv0) entered disabled state 13:58:44 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c8", 0x93, 0xb6}], 0x80000, 0x0) [ 296.741907][T11595] bridge2: port 1(batadv0) entered blocking state [ 296.800567][T11595] bridge2: port 1(batadv0) entered disabled state 13:58:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 296.869514][T11595] device batadv0 entered promiscuous mode 13:58:45 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0xb6}], 0x80000, 0x0) [ 296.941176][T11595] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:58:45 executing program 4: setrlimit(0x8, &(0x7f0000000000)={0x0, 0x2000001}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:45 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94}], 0x80000, 0x0) 13:58:45 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x3}, 0x6) 13:58:45 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x3}, 0x6) 13:58:45 executing program 4: setrlimit(0x4, &(0x7f0000000040)={0x0, 0x7}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/245, 0xf5}, {&(0x7f0000000180)=""/37, 0x25}, {&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f00000002c0)=""/181, 0xb5}, {&(0x7f0000000380)=""/213, 0xd5}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000580)=""/35, 0x23}, {&(0x7f00000005c0)=""/151, 0x97}, {&(0x7f0000000680)=""/106, 0x6a}, {&(0x7f0000000700)=""/163, 0xa3}], 0xa) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:45 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0xb6}], 0x80000, 0x0) 13:58:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:45 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x4}, 0x6) 13:58:45 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94}], 0x80000, 0x0) 13:58:45 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0xb6}], 0x80000, 0x0) 13:58:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:45 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)={0x3, 'macsec0\x00', {0x80}, 0x11f}) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000240), 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r1, @ANYRESHEX=r3], 0x2}, 0x1, 0x0, 0x0, 0x24000855}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00000001c0)=0x5, &(0x7f0000000200)=0x4) r4 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f0000000140)=0x12) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x400, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r8, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x5, 0x1, 0x3, 0x0, 0x0, {0x2, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x7, 0x0, 0x10000, 0x7fff}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f00000000c0)={r9}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) r11 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r11, &(0x7f0000000240), 0x18) ioctl$sock_SIOCGIFBR(r11, 0x8940, &(0x7f0000000480)=@add_del={0x2, &(0x7f0000000440)='geneve0\x00'}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f00000002c0)={r10, 0xa}) 13:58:45 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x4}, 0x6) 13:58:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:45 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94}], 0x80000, 0x0) 13:58:45 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0xb6}], 0x80000, 0x0) 13:58:45 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x500}, 0x6) 13:58:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:45 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0xb6}], 0x0, 0x0) 13:58:46 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x500}, 0x6) 13:58:46 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0xb6}], 0x80000, 0x0) 13:58:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:46 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x5) 13:58:46 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0xb6}], 0x0, 0x0) 13:58:46 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c8", 0x93, 0xb6}], 0x80000, 0x0) 13:58:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:46 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x5) 13:58:46 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x200007c6) 13:58:46 executing program 4: ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000000)=0x3ff) setrlimit(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x2000000}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000240), 0x18) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000080)=[r2], 0x1) prctl$PR_SET_TSC(0x1a, 0x0) 13:58:46 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c8", 0x93, 0xb6}], 0x80000, 0x0) 13:58:46 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0xb6}], 0x0, 0x0) 13:58:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:46 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x50000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104bd00"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@empty, @broadcast, r6}, 0xc) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, 0x0) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:47 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 13:58:47 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x200007c6) [ 298.782647][T11813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:58:47 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x100, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={r5}, 0x8) r6 = dup2(r2, r1) bind$bt_hci(r6, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) fchmodat(r6, &(0x7f0000000040)='./file0\x00', 0x21) 13:58:47 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c8", 0x93, 0xb6}], 0x80000, 0x0) [ 298.842576][T11824] bridge1: port 1(batadv0) entered blocking state 13:58:47 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x14, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r3, 0x4, 0x10, 0x0, 0x9}, &(0x7f0000000080)=0x18) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:47 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94}], 0x80000, 0x0) [ 298.912870][T11824] bridge1: port 1(batadv0) entered disabled state [ 298.921313][T11824] device batadv0 entered promiscuous mode 13:58:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, 0x0) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 298.979755][ T407] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 298.989128][ T407] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled 13:58:47 executing program 5 (fault-call:3 fault-nth:0): openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:47 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94}], 0x80000, 0x0) 13:58:47 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000240), 0x18) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000740)={0x7, 0x8, 0x4, 0x4008, 0x865d, {0x0, 0x7530}, {0x7, 0xc, 0x81, 0x8, 0x7, 0xee, "8c673a52"}, 0xfffffffa, 0x1, @userptr=0x8000, 0x8, 0x0, r2}) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000001800)=@req3={0x3, 0xa6c, 0x7, 0x100, 0x0, 0xff, 0x1}, 0x1c) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000040)=0x2, &(0x7f0000000080)=0x4) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f00000000c0)) r6 = dup2(r4, r1) bind$bt_hci(r6, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:47 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:47 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1e9901, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@broadcast, @broadcast}, 0x8) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x484}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180)={[0x7]}, 0x8) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') 13:58:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, 0x0) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 299.363482][T11877] FAULT_INJECTION: forcing a failure. [ 299.363482][T11877] name failslab, interval 1, probability 0, space 0, times 0 [ 299.417398][T11877] CPU: 1 PID: 11877 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 299.426293][T11877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.436353][T11877] Call Trace: [ 299.440347][T11877] dump_stack+0x1fb/0x318 [ 299.444776][T11877] should_fail+0x4b8/0x660 [ 299.449215][T11877] __should_failslab+0xb9/0xe0 [ 299.454072][T11877] ? __se_sys_memfd_create+0x102/0x4b0 [ 299.459534][T11877] should_failslab+0x9/0x20 13:58:47 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0x7, 0x4}) [ 299.464044][T11877] __kmalloc+0x7a/0x340 [ 299.468212][T11877] __se_sys_memfd_create+0x102/0x4b0 [ 299.473501][T11877] ? do_syscall_64+0x1d/0x1c0 [ 299.478195][T11877] __x64_sys_memfd_create+0x5b/0x70 [ 299.483407][T11877] do_syscall_64+0xf7/0x1c0 [ 299.487931][T11877] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.493836][T11877] RIP: 0033:0x45c6c9 [ 299.497738][T11877] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.517665][T11877] RSP: 002b:00007f0a122afa68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 299.526080][T11877] RAX: ffffffffffffffda RBX: 00007f0a122b06d4 RCX: 000000000045c6c9 [ 299.534059][T11877] RDX: 00000000200007d8 RSI: 0000000000000000 RDI: 00000000004c1778 [ 299.542057][T11877] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 299.550035][T11877] R10: 00000000000000b6 R11: 0000000000000246 R12: 0000000000000004 [ 299.558159][T11877] R13: 0000000000000baa R14: 00000000004cdb62 R15: 0000000000000000 13:58:47 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94}], 0x80000, 0x0) 13:58:47 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) bind$can_j1939(r2, &(0x7f00000000c0)={0x1d, r4, 0x0, {0xe0797c3fda5bf655, 0xf76e36395c471cd, 0x3}, 0x2}, 0x18) r5 = dup2(r2, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:47 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:47 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="189df8a800ae2ad0171502000002000040000000"], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x80000000}, 0xc) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x643, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x0, 0x2, 0x801, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40840}, 0x20000811) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = dup2(r4, r1) bind$bt_hci(r6, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:47 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept$nfc_llcp(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x60) inotify_init() sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41100008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2, 0x6, 0x5, 0x0, 0x0, {0xd, 0x0, 0x4}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000801}, 0x810) 13:58:48 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0xb6}], 0x0, 0x0) 13:58:48 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x200, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:48 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x2, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:48 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0xb6}], 0x0, 0x0) 13:58:48 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:48 executing program 4: setrlimit(0x0, &(0x7f00000000c0)={0x0, 0x1}) mmap(&(0x7f00003c4000/0x1000)=nil, 0x1000, 0x7, 0x20010, 0xffffffffffffffff, 0xffffc000) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:58:48 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0xb6}], 0x0, 0x0) 13:58:48 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) madvise(&(0x7f00003c4000/0x4000)=nil, 0x4000, 0x1) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000080)=""/148) 13:58:48 executing program 0 (fault-call:3 fault-nth:0): openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 300.303499][T11972] FAULT_INJECTION: forcing a failure. [ 300.303499][T11972] name failslab, interval 1, probability 0, space 0, times 0 [ 300.385817][T11972] CPU: 1 PID: 11972 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 300.394558][T11972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.404716][T11972] Call Trace: [ 300.408170][T11972] dump_stack+0x1fb/0x318 [ 300.412553][T11972] should_fail+0x4b8/0x660 [ 300.417049][T11972] __should_failslab+0xb9/0xe0 [ 300.421862][T11972] ? __se_sys_memfd_create+0x102/0x4b0 [ 300.427327][T11972] should_failslab+0x9/0x20 [ 300.432008][T11972] __kmalloc+0x7a/0x340 [ 300.436189][T11972] __se_sys_memfd_create+0x102/0x4b0 [ 300.441485][T11972] ? do_syscall_64+0x1d/0x1c0 [ 300.446182][T11972] __x64_sys_memfd_create+0x5b/0x70 [ 300.451386][T11972] do_syscall_64+0xf7/0x1c0 [ 300.455894][T11972] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.461784][T11972] RIP: 0033:0x45c6c9 [ 300.465682][T11972] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.485301][T11972] RSP: 002b:00007f3ca5cbea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 300.493730][T11972] RAX: ffffffffffffffda RBX: 00007f3ca5cbf6d4 RCX: 000000000045c6c9 [ 300.501736][T11972] RDX: 00000000200007d8 RSI: 0000000000000000 RDI: 00000000004c1778 [ 300.509809][T11972] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 300.517788][T11972] R10: 00000000000000b6 R11: 0000000000000246 R12: 0000000000000004 [ 300.525788][T11972] R13: 0000000000000baa R14: 00000000004cdb62 R15: 0000000000000000 13:58:48 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f0000000240), 0x18) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) 13:58:48 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x194, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:48 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x3, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:48 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:48 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f0000000240), 0x18) kcmp(r2, 0x0, 0x4, r3, r4) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup2(r5, r1) bind$bt_hci(r6, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:49 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x4, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:49 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x2, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:58:49 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000000)={0x3, 0x0, 0x6, 0x2, '\x00', 0x400}) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) 13:58:49 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2000c2, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:49 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, &(0x7f0000000400)=""/221) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x40100, 0x0) bind$bt_hci(r6, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r7, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r10, &(0x7f0000000240), 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r10, 0xc0506617, &(0x7f0000000280)={{0x2, 0x0, @identifier="65c1813be7a02e027b290cc1b76c20ea"}, 0xbc, [], "406a35d741f7ce44a7c38d8c7f580572c20193cbca23dd9f926b8a8329534f565be0c726cb21faa5f173271bb4d292d2ed5e5a40f754bc2ef2b2f6b93f697aaf5aaff8aef38da610a9beac1cce97568c268838bd8f0ab939923e54968ef0ef08d1043e04f1467a21b4d2e5f8b9d0c703fa156e0496ede2e9f6ad515405bb01c3eb0760701c4ea221dac1c05323748a9483c46fb5f15d20878c3b3c25cbb1434a7c6c6c431dd794570630f7b1a46a9e62a2ff163e681b493343b87a6d"}) r11 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f00000010c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r11, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x24, r12, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x24048000) sendmsg$IPVS_CMD_SET_SERVICE(r7, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xd4, r12, 0x4, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x25}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xcd}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2c}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x50cc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffe00}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xed}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4004080}, 0x20040895) 13:58:49 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x5, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:49 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x3, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:58:49 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c2000/0x2000)=nil, 0x2000, 0x6, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x7fffffff, 0x47425247, 0xffffffff, 0x7, 0x1, @stepwise={{0x3, 0x1000}, {0x5, 0x4}, {0x3, 0x3}}}) 13:58:49 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f00000000c0)=0x1) r5 = dup2(r2, r1) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$int_out(r6, 0x5460, &(0x7f0000000080)) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x2}, 0x6) 13:58:49 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000140)=@HCI_SCODATA_PKT={0x3, "3b2bd3ba344701198b70d61917ea3019cc4df73a5379747caa0a7c8fa42a33b1ca5ffd9dc53d6484dc15688f9c4847afcbcc4b3115b57d1a8e41057407d43a4e9cfe448dfe2abe4ae0157c6b12cfa7916d045b19a4c936a49203b5e85f5d6708cdbf053a7e52bf0dfe82e82a46e4c7a70810d9f7d65a17d38474f6752f0abe3ab01de5da52fb1179dffdf4cdd23ff3b72fa52251ed0b70"}, 0x98) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x1, 0x4, 0xe00, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x101, 0x2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x4008000) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204081, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r4, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r5, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/3) r6 = dup2(r2, r1) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r7, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r7, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=@get={0x130, 0x13, 0x200, 0x70bd25, 0x25dfdbfd, {{'drbg_nopr_hmac_sha256\x00'}, [], [], 0x2000, 0x200}, [{0x8, 0x1, 0x401}, {0x8, 0x1, 0x3ff}, {0x8}, {0x8, 0x1, 0x8}, {0x8}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0xf5c2}, {0x8, 0x1, 0x10001}]}, 0x130}, 0x1, 0x0, 0x0, 0x4010}, 0x8c5) bind$bt_hci(r6, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:49 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = getpid() ptrace$peekuser(0x3, r0, 0x5) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:58:49 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x4, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 301.534857][T12064] cgroup: fork rejected by pids controller in /syz5 13:58:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 13:58:49 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x29e, 0x0, 0x0, 0x3}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x1, 0x4}, 0x6) 13:58:49 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f00000000c0)="d019792368ab", 0x6, 0xffffffffffffff01}, {&(0x7f0000000100)="daa826f8e72a9d7c91a724a0cdff37ba501c446ef832dc2e991c783e8cbb91e4f515e9967b19f3f52bacc7b0c25a9f9ed0ecff0d2fb07e57165a3bd4ed6d9c4a5e224a5dc522d63c7f0a0055d6d2bb017a5b58c239e4cab6693fcd60c2a8951c7ad5640e66754ed0138a19b1a78edf980950b1723b83d88ed32cc9580cbcdf0e19f0a8f16775c1422b1d9fefb52b04124d04440637a5572555fd6e628deede4ba5b3a8d96345375c06ef62ab", 0xac, 0x5}, {&(0x7f00000001c0)="9f51490aae70e434a23a20751c08f298097424d4b634d4e45b390666ac13e2d9d983a6d1959f587af3c1f147c5d2617910b502729305e793b62b24c39c1b7d87a168cc98e40277aa83be0b08a95a2cca6746d5f5175a06fcffc30e60f9a5128281ee1a34f1d6d8355aced96e3f6b6525a9749d95cd159c8e9f7f8944236bdf6d69fc3953a6e5f51f395ba23e2cba2cfc9689159d2c6af020eafc6c3e004d941561a03baccebba8a1df13b4c6aec3fbbbac6ea14124", 0xb5, 0x80000001}], 0x10002, 0x0) 13:58:50 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x6, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:50 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x200000, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000001c0)={'veth1_macvtap\x00', 0xfff}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f0000000240), 0x18) write$binfmt_elf32(r4, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x40, 0x1f, 0x80, 0xb5, 0x3, 0x6, 0x4, 0x120, 0x38, 0x3ac, 0xad, 0x8000, 0x20, 0x2, 0x5c3e, 0x800}, [{0x10000001, 0x2, 0x200, 0xff6, 0x100, 0x468a, 0xdfa7, 0xa}], "8e00def45a42bf1d3777477b78ff9260bf41521b94dea0ac21138bd21e3c65cda2a3eff0c05c4577cdb2a0a40a2b90788e4425a8e786965d4829c6cb779a0fcf91b7acb088c7adf8b563", [[], [], [], [], [], [], [], []]}, 0x8a2) recvfrom$ax25(r1, &(0x7f0000000580)=""/186, 0xba, 0x40, &(0x7f0000000640)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffc000/0x2000)=nil, 0x7ff, 0x1, 0x91, &(0x7f0000ffb000/0x2000)=nil, 0x4}) socket(0x0, 0x3, 0x0) getpeername$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r2) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r7, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r8, 0x1}}, 0x18) bind$can_j1939(r5, &(0x7f0000000240), 0x18) getsockopt(r5, 0x4, 0x5, &(0x7f0000000040)=""/117, &(0x7f00000000c0)=0x75) r9 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r9, &(0x7f0000000240), 0x18) write$binfmt_misc(r9, &(0x7f00000006c0)={'syz1', "d53e556a6dad209d9191eaa963e2eae046612300ab6e9b745f4a2ab5c4cdab50027d211674d6f59ae3c4eea49579fab3de0ebce7f708e93251e1c6d66897480bf9852a7e0983697daa016b048a01aee9fb7f85056223e9ca818d3a236405cfa961d37111b68b031ee9f8051d117f1a37b47dab556d65ccc961eec96ce3eebce643957a7e789e444ffd"}, 0x8d) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) [ 301.889008][T12111] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 13:58:50 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$sock_bt_hci(r3, 0x400448e7, &(0x7f0000001940)="3c5aff0fb99a8b789771bb06573a302ea6a491155b79ac9e5c30f6b30bb2bc5dd0f8da048f4ebeaf83d783dd60a5fcf51d511b852ea71a8b3e973240b4328e42c78f075a") r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000040)={0x7, 0x354b}) 13:58:50 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000080)={0xfffff800, "aac938fade9681c6aa8773ee23922211e18308e570d496bc901b9d7ba185f7b4", 0x300, 0x120000, 0x9, 0x4, 0x2}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000000)='}/\x00') 13:58:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 13:58:50 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1, 0x0) write$vhci(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1001) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000000)) r5 = dup2(r2, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:50 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:50 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x5, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) accept$netrom(r0, &(0x7f0000000080)={{0x3, @default}, [@default, @null, @null, @rose, @remote, @rose, @remote, @netrom]}, &(0x7f0000000100)=0x48) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x1c, r2, 0x800, 0x703d2d, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5}]}, 0x1c}}, 0x4008800) set_robust_list(&(0x7f00000003c0)={0x0, 0x40, &(0x7f0000000380)}, 0x18) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x100, 0x70bd2a, 0x25dfdbff}, 0x14}}, 0x4000005) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:50 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f00000001c0)=0x80, 0x1000) getsockname$unix(r1, &(0x7f0000000280)=@abs, &(0x7f0000000200)=0x6e) write$vhci(r0, &(0x7f0000000380)=@HCI_ACLDATA_PKT={0x2, "3a27306d68bec341e9473f276afc44e7f8261e8ac48a2114168a20cdadb3c9e92e5a0bdfe915a10329b8eae0c53123f48fe4bb4fe0782c68d8d4f53c2fbce411"}, 0x41) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$can_j1939(0x1d, 0x2, 0x7) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') write$P9_RSTAT(r4, &(0x7f0000000080)={0x64, 0x7d, 0x1, {0x0, 0x5d, 0x4, 0x7f, {0x0, 0x0, 0x7}, 0x20200000, 0xff, 0x1, 0x0, 0x16, 'em1}ppp1\'*\xbb(keyring*$)', 0xa, '/dev/vhci\x00', 0xa, '/dev/vhci\x00'}}, 0x64) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$packet(r5, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a80)=0x14) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r6}, 0x18) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) r7 = dup2(r2, r0) bind$bt_hci(r7, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:50 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0xa, 0x4, 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x100010, r1, 0x8000000) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 302.500429][T12247] FAULT_INJECTION: forcing a failure. [ 302.500429][T12247] name failslab, interval 1, probability 0, space 0, times 0 [ 302.585968][T12247] CPU: 0 PID: 12247 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 302.594948][T12247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.605237][T12247] Call Trace: [ 302.608576][T12247] dump_stack+0x1fb/0x318 [ 302.612930][T12247] should_fail+0x4b8/0x660 [ 302.617457][T12247] __should_failslab+0xb9/0xe0 [ 302.622231][T12247] ? vm_area_dup+0x24/0xb0 [ 302.626655][T12247] should_failslab+0x9/0x20 [ 302.631172][T12247] kmem_cache_alloc+0x56/0x2e0 [ 302.635952][T12247] vm_area_dup+0x24/0xb0 [ 302.640212][T12247] __split_vma+0xb4/0x490 [ 302.644557][T12247] ? vmacache_update+0xb7/0x120 [ 302.649448][T12247] __do_munmap+0x38f/0x14b0 [ 302.653987][T12247] mmap_region+0x8c8/0x1c40 [ 302.658566][T12247] do_mmap+0xa8f/0x1100 [ 302.662749][T12247] vm_mmap_pgoff+0x13d/0x1d0 [ 302.667375][T12247] ksys_mmap_pgoff+0x104/0x540 [ 302.672173][T12247] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 302.677940][T12247] __x64_sys_mmap+0x103/0x120 [ 302.682657][T12247] do_syscall_64+0xf7/0x1c0 [ 302.687172][T12247] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.693143][T12247] RIP: 0033:0x45c6c9 [ 302.697041][T12247] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.716646][T12247] RSP: 002b:00007fb586696c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 302.725079][T12247] RAX: ffffffffffffffda RBX: 00007fb5866976d4 RCX: 000000000045c6c9 [ 302.733064][T12247] RDX: 0000000000000006 RSI: 0000000000003000 RDI: 00000000203c3000 [ 302.741050][T12247] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 302.749039][T12247] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000005 [ 302.757079][T12247] R13: 0000000000000736 R14: 00000000004c9df8 R15: 0000000000000000 13:58:51 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:51 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x4000000) 13:58:51 executing program 3 (fault-call:4 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:51 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x4, 0x0, {0x6, 0x9, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000004c0)=0x2, 0x4) fstat(r7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file0\x00', r9, r8) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000300)={0xb8, 0x0, 0x4, [{{0x3, 0x2, 0x2, 0xd884, 0xfffffc01, 0x5, {0x4, 0x20, 0x8001, 0x6, 0x0, 0x9, 0x81, 0x4, 0x20, 0x2, 0x80000001, r6, r8, 0x14a8ceed}}, {0x4, 0x3, 0xa, 0x81, '/dev/vhci\x00'}}]}, 0xb8) r10 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x101000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r10, 0x4004ae8b, &(0x7f0000000140)={0x7e, "19cf83215bdbc917c83e3e9e063743782a9f9923c298ef0e099a91bbe48b79ff2503867a30bfdcd90f6794623463d6c15282c902c8a4c094b19fa5433da33c17d2db2729b2b135e6297b4eacba2fa618afc2e023fc6c44b3540bfe468bcda9deba33103fda8e88d591cc2ae81a6a5c3b6394e992a1abbea2595883610035"}) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) sendto$l2tp(r5, &(0x7f00000003c0)="afefa2ff65e7b841395a63b6426e97cf41ee96b561b5c1572d97e22ac79c6bf30dc96dd241a57110708e262ec2d3ea83cde694573d98a707f7787c2c4807e91857f06f9be8002753544d6c49787e14f303e4684bc422abc12c44fad95fb471bc30a6a40a4254455f308230020de48df8b0ac7cfef87e9f66e7570efdbe54948fcc67fed0b3c5476976817cdef93c43e82d55378bafba82e1defee311a3b669dfd8a1", 0xa2, 0xc008000, &(0x7f0000000480)={0x2, 0x0, @remote, 0x1}, 0x10) 13:58:51 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt(r1, 0x0, 0x7, &(0x7f0000000040)=""/132, &(0x7f0000000140)=0x84) socket(0x18, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2$9p(&(0x7f0000000200), 0x1000) epoll_create1(0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000240), 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x200000, 0x0) r3 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x4, 0x441) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$RTC_UIE_OFF(r5, 0x7004) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r6, &(0x7f0000000240), 0x18) r7 = dup2(r1, r6) bind$bt_hci(r7, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000001c0)=0x3f) 13:58:51 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x6, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 303.394157][T12346] FAULT_INJECTION: forcing a failure. [ 303.394157][T12346] name failslab, interval 1, probability 0, space 0, times 0 [ 303.432232][T12346] CPU: 1 PID: 12346 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 303.441056][T12346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.451128][T12346] Call Trace: [ 303.454460][T12346] dump_stack+0x1fb/0x318 [ 303.458813][T12346] should_fail+0x4b8/0x660 [ 303.463430][T12346] __should_failslab+0xb9/0xe0 [ 303.468470][T12346] ? anon_vma_clone+0x1f1/0x600 [ 303.473574][T12346] should_failslab+0x9/0x20 [ 303.478093][T12346] kmem_cache_alloc+0x56/0x2e0 [ 303.482899][T12346] ? trace_kmem_cache_alloc+0xcd/0x130 [ 303.488492][T12346] anon_vma_clone+0x1f1/0x600 [ 303.493214][T12346] __split_vma+0x1a6/0x490 [ 303.498022][T12346] __do_munmap+0x38f/0x14b0 [ 303.502709][T12346] mmap_region+0x8c8/0x1c40 [ 303.507458][T12346] do_mmap+0xa8f/0x1100 [ 303.511975][T12346] vm_mmap_pgoff+0x13d/0x1d0 [ 303.517186][T12346] ksys_mmap_pgoff+0x104/0x540 [ 303.522319][T12346] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 303.528252][T12346] __x64_sys_mmap+0x103/0x120 [ 303.533040][T12346] do_syscall_64+0xf7/0x1c0 [ 303.537833][T12346] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.543754][T12346] RIP: 0033:0x45c6c9 [ 303.547650][T12346] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.567269][T12346] RSP: 002b:00007fb586696c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 303.575698][T12346] RAX: ffffffffffffffda RBX: 00007fb5866976d4 RCX: 000000000045c6c9 [ 303.583698][T12346] RDX: 0000000000000006 RSI: 0000000000003000 RDI: 00000000203c3000 13:58:51 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x8, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) [ 303.591688][T12346] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 303.599688][T12346] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000005 [ 303.607767][T12346] R13: 0000000000000736 R14: 00000000004c9df8 R15: 0000000000000001 13:58:51 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:51 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000040)={0x8, 0x7, 0x4, 0x80000000, 0x80000000, {0x0, 0x2710}, {0x1, 0xc, 0x1, 0xfb, 0x1, 0x5, "a12f3a7a"}, 0x3000000, 0x1, @planes=&(0x7f0000000000)={0x9, 0x4, @mem_offset=0x3, 0x77}, 0x800, 0x0, r3}) bind$bt_hci(r4, &(0x7f00000000c0)={0x1f, 0x4, 0x2}, 0x6) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup2(r5, r0) bind$bt_hci(r6, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:51 executing program 3 (fault-call:4 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:52 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pkey_alloc(0x0, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:52 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x8, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:52 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0xfffffffffffffffe, 0x4}) mmap(&(0x7f00003c3000/0x4000)=nil, 0x4000, 0x6, 0x810, 0xffffffffffffffff, 0x0) [ 303.872777][T12376] FAULT_INJECTION: forcing a failure. [ 303.872777][T12376] name failslab, interval 1, probability 0, space 0, times 0 [ 303.937296][T12376] CPU: 0 PID: 12376 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 303.946027][T12376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.956123][T12376] Call Trace: [ 303.959578][T12376] dump_stack+0x1fb/0x318 [ 303.963956][T12376] should_fail+0x4b8/0x660 [ 303.968406][T12376] __should_failslab+0xb9/0xe0 [ 303.973191][T12376] ? vm_area_dup+0x24/0xb0 [ 303.977648][T12376] should_failslab+0x9/0x20 [ 303.982162][T12376] kmem_cache_alloc+0x56/0x2e0 [ 303.986946][T12376] vm_area_dup+0x24/0xb0 [ 303.991334][T12376] __split_vma+0xb4/0x490 [ 303.995679][T12376] ? vmacache_update+0xb7/0x120 [ 304.000553][T12376] __do_munmap+0x411/0x14b0 [ 304.005096][T12376] mmap_region+0x8c8/0x1c40 [ 304.009656][T12376] do_mmap+0xa8f/0x1100 [ 304.013843][T12376] vm_mmap_pgoff+0x13d/0x1d0 [ 304.018466][T12376] ksys_mmap_pgoff+0x104/0x540 [ 304.023380][T12376] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 304.029219][T12376] __x64_sys_mmap+0x103/0x120 [ 304.033925][T12376] do_syscall_64+0xf7/0x1c0 [ 304.038451][T12376] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.044360][T12376] RIP: 0033:0x45c6c9 [ 304.048412][T12376] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.068044][T12376] RSP: 002b:00007fb586696c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 304.076470][T12376] RAX: ffffffffffffffda RBX: 00007fb5866976d4 RCX: 000000000045c6c9 13:58:52 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x5, &(0x7f0000000040)=0x1, 0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) [ 304.084554][T12376] RDX: 0000000000000006 RSI: 0000000000003000 RDI: 00000000203c3000 [ 304.092975][T12376] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 304.100962][T12376] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000005 [ 304.108948][T12376] R13: 0000000000000736 R14: 00000000004c9df8 R15: 0000000000000002 13:58:52 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f00000000c0)={0x6, 'bond0\x00', {0x9}, 0x80}) r3 = socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f0000000240), 0x18) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) r5 = dup2(r2, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r6, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x1f, 0x7fff, 0x6}, 0xc) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, r7, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 13:58:52 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x8, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:52 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) socket$netlink(0x10, 0x3, 0x7) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) mmap(&(0x7f00003c1000/0x4000)=nil, 0x4000, 0x7, 0x32, r0, 0x0) pause() socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x3}}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000240), 0x18) r3 = eventfd2(0x0, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_NMI(r4, 0xae9a) 13:58:52 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x9, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:52 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x80, 0x2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) mount$9p_xen(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x2000002, &(0x7f0000000180)={'trans=xen,', {[{@mmap='mmap'}, {@cache_loose='cache=loose'}, {@uname={'uname'}}], [{@smackfsfloor={'smackfsfloor'}}]}}) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:52 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, "c508cda8722bf747f013429d9bdef1ff0fbc607a0398c7fa04a1cfc2e1361455691f2df3eefb8d0875636ca2df057c9703cb3d625dd5a649903fa252a8ca3f347a41d97b07d5e3359ac2d4212fea78366da0bc209e34494898066821f37ca72329277cc78cf66f4374c4b92b2ae8d2087d408d12d3bce81a99c361bae98c1131793bcf66c1c6983ca3a2ba66c77bda4560a924886b1e7e32e6ec3e49aa9d0928c8a79c10add277c98dfdab2954037e8658d7ffec55651d588ac7da9d7e9b52a8ab8c338b44265385dd8acbf3ff4bb76634fc600ae10bcd684142a354895ac13118b10b999f358bf903d605"}, 0xec) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 304.556053][T12427] cgroup: fork rejected by pids controller in /syz0 13:58:52 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xa, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:53 executing program 3 (fault-call:4 fault-nth:3): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:53 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) timer_getoverrun(0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:53 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="45c8158bd4ed5457046e0fec58688bc96f67a453a26a5c8879f81f559ec75a78a4d4fc821ec1ac7bf4cbe0e016113c8dce859b421deef7b79952fac4fbcb7137daea9d6fa75df6b140028c586251aa306924b3193d9671ee48257fbb3a3da895", 0x60, 0x81}], 0x110a4c2, &(0x7f00000001c0)=ANY=[@ANYBLOB="649074732c6e6f646f745738666f776e657348", @ANYRESDEC=r4, @ANYBLOB=',fscontext=usert_directio,dont_hash,fsname=self!self-em0md5sum,\x00']) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EVIOCGSW(r5, 0x8040451b, &(0x7f0000000300)=""/108) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r6 = dup2(r2, r1) ioctl$sock_ifreq(r3, 0x891d, &(0x7f0000000380)={'team0\x00', @ifru_hwaddr=@random="34f9053a0749"}) bind$bt_hci(r6, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:53 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xb, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:53 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x9, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:53 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xc, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 305.149734][T12574] FAULT_INJECTION: forcing a failure. [ 305.149734][T12574] name failslab, interval 1, probability 0, space 0, times 0 [ 305.207371][T12574] CPU: 0 PID: 12574 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 305.216132][T12574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.226204][T12574] Call Trace: [ 305.229511][T12574] dump_stack+0x1fb/0x318 [ 305.233866][T12574] should_fail+0x4b8/0x660 [ 305.238310][T12574] __should_failslab+0xb9/0xe0 [ 305.243089][T12574] ? anon_vma_clone+0x1f1/0x600 [ 305.247953][T12574] should_failslab+0x9/0x20 [ 305.252467][T12574] kmem_cache_alloc+0x56/0x2e0 13:58:53 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) write$vhci(r1, &(0x7f0000000300)=ANY=[], 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)={{0xb1}, {0x6, 0x8d}, 0xffffff76, 0x1, 0x4}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup2(r3, r2) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r5 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r5, &(0x7f0000000240), 0x18) getsockopt$IP_SET_OP_GET_FNAME(r5, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000000c0)=0x2c) [ 305.257242][T12574] ? trace_kmem_cache_alloc+0xcd/0x130 [ 305.262714][T12574] anon_vma_clone+0x1f1/0x600 [ 305.267417][T12574] __split_vma+0x1a6/0x490 [ 305.271847][T12574] ? vmacache_update+0xb7/0x120 [ 305.276716][T12574] __do_munmap+0x411/0x14b0 [ 305.281242][T12574] mmap_region+0x8c8/0x1c40 [ 305.285789][T12574] do_mmap+0xa8f/0x1100 [ 305.289974][T12574] vm_mmap_pgoff+0x13d/0x1d0 [ 305.294595][T12574] ksys_mmap_pgoff+0x104/0x540 [ 305.299373][T12574] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 305.305122][T12574] __x64_sys_mmap+0x103/0x120 [ 305.309967][T12574] do_syscall_64+0xf7/0x1c0 [ 305.314488][T12574] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.320404][T12574] RIP: 0033:0x45c6c9 [ 305.324302][T12574] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.343943][T12574] RSP: 002b:00007fb586696c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 13:58:53 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x204000, 0x9) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000080)={0x4d00000000000000, 0x3000, 0xc9, 0x5, 0x17}) 13:58:53 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xa, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 305.352372][T12574] RAX: ffffffffffffffda RBX: 00007fb5866976d4 RCX: 000000000045c6c9 [ 305.360364][T12574] RDX: 0000000000000006 RSI: 0000000000003000 RDI: 00000000203c3000 [ 305.368396][T12574] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 305.376387][T12574] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000005 [ 305.384395][T12574] R13: 0000000000000736 R14: 00000000004c9df8 R15: 0000000000000003 13:58:53 executing program 3 (fault-call:4 fault-nth:4): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:53 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) epoll_create(0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000700)={0x990000, 0x5, 0x2, r0, 0x0, &(0x7f00000006c0)={0x980925, 0x0, [], @value=0x4}}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r13, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_MASTER={0x8, 0xa, r13}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r6, &(0x7f0000001880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x30, r7, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_MAC={0xa, 0x6, @random="e2e179650fca"}]}, 0x30}, 0x1, 0x0, 0x0, 0x4001}, 0x4040844) bind$can_j1939(r1, &(0x7f0000000240), 0x18) r14 = socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) bind$can_j1939(r14, &(0x7f0000000240), 0x18) r15 = dup2(r0, r0) bind$bt_hci(r15, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:53 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x8100, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000080)=""/32) [ 305.758467][T12709] FAULT_INJECTION: forcing a failure. [ 305.758467][T12709] name failslab, interval 1, probability 0, space 0, times 0 13:58:54 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x14, &(0x7f00000000c0)={r7}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0xfffa, 0x200, 0x401, 0x7, r7}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$usbmon(r4, &(0x7f0000000040), 0x0) r8 = dup2(r2, r1) bind$bt_hci(r8, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 305.873213][T12709] CPU: 1 PID: 12709 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 305.881964][T12709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.892036][T12709] Call Trace: [ 305.895338][T12709] dump_stack+0x1fb/0x318 [ 305.899693][T12709] should_fail+0x4b8/0x660 [ 305.905089][T12709] __should_failslab+0xb9/0xe0 [ 305.909981][T12709] ? vm_area_alloc+0x24/0xf0 [ 305.914586][T12709] should_failslab+0x9/0x20 [ 305.919103][T12709] kmem_cache_alloc+0x56/0x2e0 [ 305.924033][T12709] vm_area_alloc+0x24/0xf0 [ 305.928468][T12709] mmap_region+0xab4/0x1c40 [ 305.933023][T12709] do_mmap+0xa8f/0x1100 [ 305.937207][T12709] vm_mmap_pgoff+0x13d/0x1d0 [ 305.941829][T12709] ksys_mmap_pgoff+0x104/0x540 [ 305.946600][T12709] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 305.952349][T12709] __x64_sys_mmap+0x103/0x120 [ 305.957052][T12709] do_syscall_64+0xf7/0x1c0 [ 305.961624][T12709] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.967524][T12709] RIP: 0033:0x45c6c9 [ 305.971425][T12709] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.991166][T12709] RSP: 002b:00007fb586696c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 305.999603][T12709] RAX: ffffffffffffffda RBX: 00007fb5866976d4 RCX: 000000000045c6c9 [ 306.007583][T12709] RDX: 0000000000000006 RSI: 0000000000003000 RDI: 00000000203c3000 [ 306.015568][T12709] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 13:58:54 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xb, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 306.023551][T12709] R10: 0000000000000032 R11: 0000000000000246 R12: 0000000000000005 [ 306.031685][T12709] R13: 0000000000000736 R14: 00000000004c9df8 R15: 0000000000000004 13:58:54 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000140)={{0x0, @addr=0xa4ee}, "9965e1f8e0da3c181426d7596a23082967de39125c0826fe2587b77b79962962", 0x1}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000240)=""/216, &(0x7f0000000080)=0xd8) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r6 = dup2(r4, r1) bind$bt_hci(r6, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r7, &(0x7f0000000240), 0x18) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r9, 0xc0205647, &(0x7f00000003c0)={0x9a0000, 0x7, 0x101, r2, 0x0, &(0x7f0000000380)={0xa30001, 0x800, [], @p_u32=&(0x7f0000000340)=0x5}}) epoll_create(0xe7fe0388) r10 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RWRITE(r10, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x7}, 0xb) 13:58:54 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x7fd200) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x622102, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x7}, 0x10) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) connect$caif(0xffffffffffffffff, &(0x7f0000000100)=@dbg={0x25, 0x80, 0x81}, 0x18) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 306.068366][T12719] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.105168][T12719] bridge1: port 1(batadv0) entered blocking state [ 306.112308][T12719] bridge1: port 1(batadv0) entered disabled state [ 306.124594][T12719] device batadv0 entered promiscuous mode [ 306.182825][T12834] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:58:54 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x1, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:54 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xd, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:54 executing program 3 (fault-call:4 fault-nth:5): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:54 executing program 4: setrlimit(0x3, &(0x7f0000000040)={0x20000004, 0x8}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:54 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r7, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r7, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f0000000140)={0x200, 0x5, {}, {r9}, 0x8, 0x9f}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040)=0x1, 0x4) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:54 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) waitid(0x2, r1, &(0x7f0000000080), 0x8, &(0x7f0000000140)) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup2(r3, r2) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000040)=0x7) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:54 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x5}, 0x2) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 306.591455][ T407] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 306.600907][ T407] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled 13:58:54 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xe, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:55 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xc, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:55 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f0000000240), 0x18) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x4, 0x7, 0x1, r4, 0x0, &(0x7f0000000040)={0x99096e, 0x7, [], @value64}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}, 0xc811, 0x1, 0x1, 0xa, 0x2, 0xe000}, 0x20) 13:58:55 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000140)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r3}) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) r5 = dup2(r2, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:55 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) recvmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/193, 0xc1}, {&(0x7f0000000000)=""/9, 0x9}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000200)=""/222, 0xde}, {&(0x7f0000000300)=""/159, 0x9f}, {&(0x7f00000003c0)=""/162, 0xa2}, {&(0x7f0000000480)=""/158, 0x9e}, {&(0x7f0000000540)=""/81, 0x51}, {&(0x7f00000005c0)}], 0x9, &(0x7f00000006c0)=""/37, 0x25}}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/204, 0xcc}, {&(0x7f0000001880)=""/106, 0x6a}, {&(0x7f0000001900)=""/126, 0x7e}, {&(0x7f0000001980)=""/77, 0x4d}, {&(0x7f0000001a00)=""/106, 0x6a}], 0x6, &(0x7f0000001b00)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002b00)=@phonet, 0x80, &(0x7f0000002b80), 0x0, &(0x7f0000002bc0)=""/92, 0x5c}, 0x1ff}, {{&(0x7f0000002c40)=@ipx, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002cc0)=""/1, 0x1}, {&(0x7f0000002d00)=""/88, 0x58}, {&(0x7f0000002d80)=""/179, 0xb3}, {&(0x7f0000002e40)=""/83, 0x53}], 0x4, &(0x7f0000002f00)=""/57, 0x39}, 0x3}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002f40)=""/168, 0xa8}, {&(0x7f0000003000)=""/248, 0xf8}, {&(0x7f0000003100)=""/23, 0x17}], 0x3, &(0x7f0000003180)=""/37, 0x25}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f00000031c0)=""/104, 0x68}, {&(0x7f0000003240)=""/144, 0x90}, {&(0x7f0000003300)=""/221, 0xdd}, {&(0x7f0000003400)=""/223, 0xdf}, {&(0x7f0000003500)=""/118, 0x76}, {&(0x7f0000003580)=""/143, 0x8f}], 0x6, &(0x7f00000036c0)=""/156, 0x9c}, 0x6}, {{&(0x7f0000003780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003940)=[{&(0x7f0000003800)=""/187, 0xbb}, {&(0x7f00000038c0)=""/98, 0x62}], 0x2, &(0x7f0000003980)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000004980)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004a00)=""/135, 0x87}], 0x1, &(0x7f0000004b00)=""/25, 0x19}, 0x7fff}, {{&(0x7f0000004b40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000004bc0), 0x0, &(0x7f0000004c00)=""/207, 0xcf}, 0x7}], 0x9, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000004f40)=""/108, &(0x7f0000004fc0)=0x6c) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x1f16b000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:55 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x2000, 0x1, {r4, r5/1000+10000}, {0x5, 0x2, 0x80, 0x6, 0x8, 0x9, "bbe4d7b7"}, 0x8, 0x1, @userptr=0x7, 0x1, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f0000000140)=0x4) 13:58:55 executing program 4: setrlimit(0xc, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x2000) 13:58:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x7fffdfc3c000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:55 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xd, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:55 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x161600) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000016e9010a00150400000080b0cf520080"], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x2, [{}, {}]}, 0x48) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:55 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x218, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_NODE={0x3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc8f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xad52, @remote, 0xfffffff7}}}}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xda}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdfbc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x2001000}, 0x4004) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:56 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x10, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x7ffffffff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:56 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 13:58:56 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = dup(r0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f00000000c0)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000800)=""/4096, 0x1000}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup2(r3, r2) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000040)={0x3}) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:56 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xe, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) 13:58:56 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x11, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:56 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0}]) pipe2(&(0x7f0000000180), 0x400) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000280)={0x7, 0x0, [], {0x0, @bt={0x80000000, 0xffffffdb, 0x0, 0x0, 0x0, 0x1000, 0xda6c, 0x0, 0x0, 0x0, 0xffff, 0x101, 0x612, 0x0, 0x0, 0xa, {0x8, 0x1000}}}}) syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$clear(0x7, r0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r0, &(0x7f0000000000)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', 'keyringwlan1', 0x20, 0xf7}, 0x34, r5) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0x401, 0x0, 0x0, {0xc, 0x0, 0x4}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x410) 13:58:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:56 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/319], 0x152) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, 0xd, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x8080) [ 308.431577][ T27] audit: type=1804 audit(1581861536.633:54): pid=13184 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir703863191/syzkaller.BCTw8O/131/bus" dev="sda1" ino=16801 res=1 13:58:56 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x12, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x11b6) [ 308.511766][ T27] audit: type=1804 audit(1581861536.633:55): pid=13184 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir703863191/syzkaller.BCTw8O/131/bus" dev="sda1" ino=16801 res=1 13:58:56 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x8000, 0x1}, 0x6) [ 308.679969][ T27] audit: type=1804 audit(1581861536.743:56): pid=13199 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir703863191/syzkaller.BCTw8O/131/bus" dev="sda1" ino=16801 res=1 13:58:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x4000) 13:58:57 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$pptp(0x18, 0x1, 0x2) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000240), 0x18) socket$caif_seqpacket(0x25, 0x5, 0x3) r2 = dup2(r0, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 308.808106][ T27] audit: type=1804 audit(1581861536.783:57): pid=13184 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir703863191/syzkaller.BCTw8O/131/bus" dev="sda1" ino=16801 res=1 13:58:57 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000010c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x24, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x24048000) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xf8, r5, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x61}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x53}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x3}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x2800c180}, 0x40000) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000280)={[0x1, 0x5002, 0x5000, 0x10000], 0x4, 0x28, 0x1}) 13:58:57 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x10, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0xb611) 13:58:57 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101202, 0x0) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:57 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x4cf2c0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000240), 0x18) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e22, @local}}) r3 = dup2(r1, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x8c000) 13:58:57 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6erspan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@rand_addr=0x4, @dev={0xac, 0x14, 0x14, 0xd}, r1}, 0xc) 13:58:58 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x25, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:58 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = open(&(0x7f0000000040)='./file0\x00', 0xc000, 0x88) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000080)={0xda9, 0x5ef4}) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x1ea000) 13:58:58 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x12, 0xffffffffffffffff, 0x8cef5000) 13:58:58 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000080)=0x4) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x400000) 13:58:58 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x11, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:58 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001600010a00150000004b8fa25790cdb859d96aa40f765fef000000000000"], 0x18}}, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = dup2(r1, r0) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x800000) 13:58:58 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x5c, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:58 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000080)={0x0, [0x101, 0x7ff, 0x4], [{0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xe87, 0x101, 0x0, 0x1, 0x0, 0x1}, {0x9, 0x80, 0x0, 0x1, 0x0, 0x1}, {0x7, 0xd5a, 0x1, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x30, 0x3, 0x0, 0x0, 0x1}, {0x800008, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x5, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x4, 0xfffff9a1, 0x1, 0x0, 0x1}, {0x716, 0x9f6d, 0x1, 0x1}, {0x9, 0x3f, 0x0, 0x1}, {0x8, 0x4, 0x1}], 0x1}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x7fff) ptrace$getenv(0x4201, 0xffffffffffffffff, 0x4, &(0x7f0000000000)) 13:58:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0xa01e00) 13:58:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) setrlimit(0x2, &(0x7f0000000040)={0x1, 0x2000000}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000001c0)={r0, r0, 0x3f, 0xf6, &(0x7f00000000c0)="18ee02f812c662059586d136633f1b5b19bd716685ff6189933e0bb5502b995364f0041c9f83c371ed7a3987bc3832ba578c813b86326e8031fa1978d221b62db2be58718aeb41532459fe36779bf5dcccf08de7eb8f83dda9a3cdcb0c9937d3c45bd91d1fdca244b202d45e404099bf77a2a1cc0a50b106358029e9859b263267043d6aa69c78da11160a60d500769b9fcedd0318423cab6e66368c3e07a27a561d6c2992f8c46ff4b8faf75126658bebc059099e02aa2dd4bc567008f59cab534d3cf0e979ade1598497cf6e1be4a947fec46184e51ab2303f207308fb22a3c7d76b45f666051cba35bd51a97cde5f6c87882df356", 0x0, 0x3, 0x5, 0xff01, 0x81, 0x3, 0x10000, 'syz0\x00'}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:58 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r6, &(0x7f0000000240), 0x18) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, 0x0, 0x0, {0x1, 0xf0}, 0xfe}, 0x18) r7 = pidfd_getfd(r4, r5, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r7, 0x3) r8 = dup2(r2, r1) bind$bt_hci(r8, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:58 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x12, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0xb0161f) 13:58:59 executing program 4: setrlimit(0x2, &(0x7f0000000000)={0x400000000000, 0x2000000}) mmap(&(0x7f00003c5000/0x2000)=nil, 0x2000, 0xe, 0x810, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000040)={0x4, 0xb, 0x4, 0xcb, 0x8, 0x8001, 0x7}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x200202, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x65, 0x4, 0xff, 0x0, 0x6, 0x40000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000280), 0x5}, 0x40000, 0x8000, 0x10000, 0x4, 0x7, 0x2, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x2) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x80200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x231, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x5, "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", 0x0, 0x1, 0x5, 0x2, 0x26, 0x80, 0x1f, 0x1}, r2}}, 0x120) 13:58:59 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) fsetxattr(r3, &(0x7f0000000040)=@random={'system.', 'trustedwlan0\\\x00'}, &(0x7f0000000080)='/dev/vhci\x00', 0xa, 0x1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:58:59 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) setpriority(0x1, r0, 0x7) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r1 = syz_open_dev$admmidi(&(0x7f0000001340)='/dev/admmidi#\x00', 0x400, 0x8800) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, r1, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="16010000000000000502008005020005050205ce000000004a8d09a0042e1b35dba049ee31604c080621f7705db5fc153f861b8f801ddf7464070fb18601a3a663e905f8e62a8c5230ef8400bfa520242aeb36dd6a7438f34c49d61d4651a1d9b565f10a8f9e7dde9ac011f07d96b8ded6dcbb26e2088685e8ded1cf872d646ae08643dd0813bad3ffdd9ef8cd2a0d11"], 0x18) syz_open_dev$char_usb(0xc, 0xb4, 0x4c) 13:58:59 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x300, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0xc00800) 13:58:59 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = pidfd_open(0xffffffffffffffff, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000080), 0x80000000, &(0x7f0000000100)) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x1000000) 13:58:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000100)=@bpq0='bpq0\x00', 0x10) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='.\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:58:59 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x25, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:58:59 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001600010a001500000000000000000000958d90651652b51b75"], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x19, 0x6, 0x8f}, &(0x7f00000003c0)=0x10) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x111040, 0x0) ioctl$SIOCPNADDRESOURCE(r4, 0x89e0, &(0x7f00000000c0)=0x1000) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x8, 0x8001, 0x6, 0x1}}) r5 = dup2(r2, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0xfffe, 0x2}, 0x5) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x200, 0x325040) r6 = socket(0x10, 0x3, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r7, &(0x7f0000000240), 0x18) r8 = dup3(r7, r6, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r6, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) recvfrom(r9, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r8, 0xc0585611, &(0x7f00000002c0)={0x9, 0xb, 0x4, 0x400, 0x3ff, {r10, r11/1000+10000}, {0x5, 0xc, 0x40, 0x4c, 0x7f, 0x4, "bd74c1aa"}, 0x5, 0x1, @offset=0x95f, 0x2, 0x0, r9}) write$input_event(r12, &(0x7f0000000340)={{}, 0x4, 0x1ff, 0x3}, 0x18) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r9, 0x800442d2, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}]}) 13:58:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x1f16b000) 13:58:59 executing program 4: timer_create(0x1, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x0) timer_getoverrun(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x2, 0x1, 0xffff, 0x1, 0xf68}}) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, r3, 0x0) 13:58:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0xb6110000) 13:59:00 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400080, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setresuid(r2, r3, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x3c}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) open_tree(r6, &(0x7f0000000280)='./file0\x00', 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x101000, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x100, r4, 0x1, 0x70bd28, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x100}, 0x1, 0x0, 0x0, 0x40}, 0x20000084) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:59:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000, 0x80000) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, r0, 0xffffe000) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x4) 13:59:00 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x500, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:00 executing program 4: setrlimit(0x2, &(0x7f0000000000)={0x800000000000000, 0x4}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:59:00 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f0000000240), 0x18) r5 = dup2(r1, r2) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:00 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0x0, 0x1, {0x5453}}, 0x18) 13:59:00 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x600, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:01 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x5c, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:01 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:59:01 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x511000) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:01 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x300, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:01 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r1) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x73a, 0x240800) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) 13:59:01 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x500, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:01 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x3, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_LABELS_MASK={0xc, 0x17, [0x3, 0x8]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x5ea}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20000001) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000180)=0x6) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:02 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x700, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:02 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = getgid() ioctl$TUNSETGROUP(r5, 0x400454ce, r6) r7 = dup2(r3, r2) bind$bt_hci(r7, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 314.060395][T14749] Unknown ioctl 21665 13:59:02 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x900, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 314.127565][T14749] Unknown ioctl 21665 13:59:02 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_script(r1, &(0x7f0000000800)={'#! ', './file0', [{0x20, '#em1}'}, {}, {0x20, 'em0-:'}, {0x20, '.'}, {0x20, '/dev/vhci\x00'}], 0xa, "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"}, 0x1025) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000400)={&(0x7f0000000140)="306449499618c0a06bd177203b86b90a108f355e93268ef23fed0965ac966df595d46684c6c1c7476abf4612c43da48fb1e77d3a5d064eedfb78ba616bdec5fb16305002b653dd692ab251821df45b321978247b058b5b886458dbe99384877fb8fe35a6b95a00979b85c8307789d2ac5d9f538b97a56b57bd5696d39868829fcf61a39723aa72a31d6a1c9965a9d0c925de8bcb40d24f21fd525908b1af5df8345c2e414186190ea10afa5b78b31464f05a598702edb0d0682fff8c918e338d4dac94bf76", &(0x7f0000000080)=""/101, &(0x7f0000000240)="4b8b34335469fc4af76e89fcb70f4fffbc84a7cf4007fdb61bce58d0028c6f759eeb17e559938ffd891acbe8447f0847dc15c18a896e6a4c34a090106d690266174a64a23c22c9a441f338d611f3535382feac20ffb3fdbe1f9656ebea81817f1a3dbd556c9f6e63754ffce2a788822daf268f89aa84ef9f50a48b10f82d0b538a2cfcd51ad81b86278939ae54ae19825f634411d6be23a8593e6b46e0b77bb2eb05f1dc71f9efb478ed7bf40e8e5ee6fe8cf0500a2a00042a4990ce9678edef4b", &(0x7f0000000340)="5a912b65d944588cc70304dcaf5b257e753b5181de940ef0513ef9e486d5a95ccb8a9f33cdf143f27b655b62702dd01496e26e86e9d91cf6d5f7f8349e2fb74738bc6a9fa440fdbbaa9a9a70f69846ec9680bd86c388c99d9f54ca17839c4a4dbcc8c8de4ee147c68a8a2f30369197dff2959e39abb0c9df847516a5a4e011c305338d0003", 0x0, r3, 0x4}, 0x38) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x6, 0x7fff}, 0xc) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:02 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x600, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:02 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000002880)=@HCI_VENDOR_PKT={0xff, 0x40}, 0xffffffffffffff5f) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x600000, 0x0) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0x4, 0x2}, 0x6) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup2(r3, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:03 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/34) 13:59:03 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) r1 = fcntl$dupfd(r0, 0xe68e2379249d8548, 0xffffffffffffffff) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/21) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 13:59:03 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x700, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r1, 0x7003) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r2 = open(&(0x7f0000001280)='./file0\x00', 0x10800, 0xb0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000012c0)={&(0x7f0000000000), &(0x7f0000000080)=""/253, &(0x7f0000000180)="956ea403fbdfe93c66992c891ada27ecd26af1f45602dbc9a34e0e1a60e45ab996521dc7beacf1de890751dac46c4355c93753ee51b8adc87f3e60ed2fbd2cd04d8f77633a1d55d04d7b90d29631dac8446ba95813aa128e4bad87987b94f85a1e9d731d9e52ca09f0f6940ca792f0ed06a335a029f0db42334545da95b10116e7d987c51f3d21d91afb5525e04d64befb2cab204ec50d0795ecde6a634b713afa4868e6fb434e7bf910985d2b32e8da2b333deb8c7b60a6d54794000489688e83a4d9833d3e8c88b609ea5e63c9ba93aa0d182baaa36512a2ff85922c9928f90cf4db", &(0x7f0000000280)="45e107e3b370e654dba6a3f70fa52b544018f86a3bd9aedcb30816049a9cbc4ce67c86209b434bf116e45dcb63d767db07aaf50492066d8b5390f28b668e04ec4e200802c7e09fd163ac5b12741ec2de61a6b5df80ca88e0082ed7afc1cbe88dfe53db7ed81fd314e1d05cd84347d4e0094f815ae0dab8f129a3a56ced1c712cefee72017ec28b2d9cf78ecbd9dd5460869c8224edef87d92bc7b20d36f62b9ad39fe0b1827535720083a65be53163586ab9bd7924fb6bceaf5b74074bcd75bc66ecc0cf69c073db83118f648ce2b4443e1ca5ec118a2b62a4f999450af2d792b2a9d1b0bc0c281d26f33386ae157a8d109cb830341a6a714efd2c771ecaf58d55fad4641fdc3a47c9510075b73d7ad3a79ab37ab1fd72647d44d3033a9bd1f60760266572cf0bd5066d9941885163e5c4823c8029eb5bb39ef49b99cfb86b9478c0ef25710c607458e3263ed9d853ed1eee4975cdbf4ad3c51a00aa3483d951668d3c446bdf2260985bb4e6fee4e502592139341ad5ce6bf8773f01dc3e27bd1c6fe9ade3fbb4e0defc0e9761441f4df6933c811cdfa7e6e7334aab939889463e10a4d3feb25bcb2ef4fe05fc87aed96253dd419eb13261424d131dbe204fb929b8354d4cbb2d4696f3c61e5f5f78884bb2994868e4546b35a1af03812b357f4e2e1239f9b91d1b50aa9ccee533e3b3d5e6ef168b51be29330eccbb4ccd539c662b970d561568cf304a29d7976d900295ebe7b3ce8328ac81c39a685cb381c84ea0aa4bd7dd305a3ea87810efc717329ddda8bb66775873638a1273c4c58ff06d7a8c27de8db515474801b4c4795bd1a71bbf74b89da5896d65d801b63d2699cf25d1fce5b314267a68120f5060d71a6a5ff7771e1abcd569ae604f82bb31cc7fdf42d57866c7e54f5542a2d9431a2f6812747cb350870871d088742666316e6dfe950462bbb10a924345beca5676ebedf4ef249e879263f906a4bfd1e415ac2c3ed1b56072c514329f26576592005809aa12152705ac56ea3b60b43bd08b6777bdb3180bf312f163c36d89e0d68bbb1bd0520029819248e302b8d3c511ceb652b597718cc1c4beadd969b2edb025be5623a5bc08c2e3172aa45175a50d29f7ee55ba5073415eabbd1127264b10f7bfe5f48dbcd6033fd454d7ee8203c75ac9dc6e8e64c78e947f669710c0893f539f8c25abc14148ff031373bf207eba07b1cc7c7fdf51f2e56edb6eda903f3011cd33829f83fa5818926a4e6c4dab2257de7b90c46a4729f0c34302efe9a0e5a0f54ebc5f6bc1d31a65daeaef115a45d892ef5737e58814c5dfec970e614d7a534f5cb77462c4ad8f772492ee7a42a4a8dd7929395b04c0e72bbfaeeca2a4b7e66ece6673ec8b2fddbe8b72a102968c501dc7f257f511dbe58a53f8d3c1f85b1d82fbb33fcff8b2d9fa25ad6f00216a1ccacbbfa451b2854cc03de108b45b73ea30092ff63623bf23060cc0f728d23d694f768b71f1773508790af1c3b0d41d9675a9889d2235c8ac934d6d15a952808f45eef82e8675f41f907ef0a6d4b6e67a2fafcb8519b586b8c78d33535d8edcdcb9cb243302d6a9182f4e3c4b578d0fbc9c9db32f4d62799e673275d63743c1f8606ddece77602bb2563ae35f5c14c254f4bc234c2ae19f9c534d5575b4af2fd50e70dbe33ef976e961aedc9eb48bb61680adafccef832d9e3245c499c59f731322742db45916d9d30ae037a23fdb19be123c70a15776c09651d920fd6e5dd583664e103beb5252152c13cd157b46b0bbb82f3b6e0b4698e4565bdb6df92829c98b8091b8a18baabc6c3e6b6b3956985609bfbbe442d944e946c7e1a1da987020176fdbe557a8e9d355a632185cbbd29572f988a098f7248cf2b56aa5fe8160850d335ca1a81647ba0f57baf6f67fdd3cab1541f85707073d029236c46be5849dcde5473c11db794465a1f7e5410eb49a32dd70e03cc4b9c142d49fb2f065b706abf25803a28ec1255c795a9c22473a81de54fa9aa57a9fff062e286562236e8c30634a8813b9761f03eb5e16fef402cf62331c9c2587f87afcd56efc1d6e9368e2fc2d8f1ee2689c79a02054d8f5b04146a514b1aeb12e6b3e584c844e6132f83aa301dbe8806683da54c9099e54fecbd222ae7cfcbf6cb8f01702df70c01f42ab0f6721f61f0b78d0ee693cba737b782543f4f37c4e1a21e1ff2ce5adddff75cf33f816e803c06fa9f4b38445917fdfef7ee2c7708786a75ec84834aee90bf05d64507eb174dcaedfeb882c9d599fe280c1722c9a5bf042dfbdc6ba18619ca8086bb993abdd54c87ae39beb20dfd0b5a6fcdc7d60d1fe805126991fb77e770310bd4e625772cd33cc339750860dfb2caf348f7b386a3b5572c98e03efa3d77f70d682810f9999307ef7d4fd1c489e9e3cfbe9643e99713ead373ebba4dbd1bc9a86671e73cf9f27c83920c58a2c2b3005962b7af29780d0ceef7757979aee10af25738b11da6485a621b7a99911b527b45eef2bbd881db9d030ca7eb9cd2a0c3bad06ed7573a9ce67ccb6b66a26d79ff05bdc57a424be3ebd94872fdb2e869eed53f74e0a5522240119a26bc0c79c12b240d44f8ca89a1249c9f222e11b14e52e00bace19c39db3ba2bddc37b5ea5c32098d35bc44a58330aba588255c7232b62117914b844185c804a290011b0b7a667c34ffc6cefc79a8f5c8475839000e82482e2342649a45327843ef6da8a13e9fc995ee6597bfebfe837d896d1e693095f0cd5389180244bac2cc08483ccdf8395b1cfda8916d79bc3b5bc40e2a1e56b838338fa3fb8ded7e0a41c7fc9587503990a66a3e32d90e1fb67eb112b4232d6225e99cd09b3bddd49298c9a9fd11bcc65aabf1906b1d96bb3cf871acc089ee68bfee603e433a721a42f46c973bc9d8c40574a2c746eeda5a3d5c9d325fe8fb99b1eebfa390dc038dfdde860248b70cd430104a60039c0617d4e9df1cdf3c0d7b5b31bbdd0f22c746613d39177dfe6e608dd7cb78d867c8dcabd0b4d839aa151d388bac97bd0c2282274f713f5d040486e5705f663d265f95bad30d6de102686d960d937ff2d5f708f43e0ca070270f067074953bcacf0021c6fb9eddfe67a704e4c17105b362adeab716476f071c813cad2386f9381c2040873e7d9e52074e7ee4f457ab8ddde527f5ea0dc20b3568c67600198cc3d3930fe79c4d4fd415b86c1e86cbe15b0605c1593b7721e266fe10bb2d9d23845082fa7d82d7b3d77518ba3e72bceb29fe1586388cca4636aa6dae27463259d56725458e3ebeaa444783812a776bdfb1396b6dfc39a5300502e9550c798dd92badd8f27573580fa129c1ff2b78d158064be668235f73602821a7435a5dfd945eeacfda430928c5ea1ec22940fcaf22a3754e359817476745a3991adafdf5eed390e7fbda9a3d2427c6f2d9c66a6104b86f76713fe19f09e7a22d8c6aeaf66e09a3fa9398265c2e51ce89ef021d66316595faa2ef932344b85a99b0921a8db5ab36a349903f3b93e139c2b2544e7f0b4abde424e3173f9899dc6dcab3e4bb16a7f776dae04d4236d219c7b0e4a9427e2709160b43d6f9e5e112b571f1fcec63a14704994ed2a8958b12fcfede0ea6b535d91b55c675db0481dfae73d72c2b4e48a3ba40e20c8ae4548d62a5e1b6fa2dd7c2d52f97463b5431a481242794a59eb8cf5921dcbd4c595332650f3ea95a2904f9727b8b4f1d55216df02cab1d093c65ad072350a4fc43ea169a5731ca9c40ced0f512ceaf90548fc2d2c7ade3b3e6118dcf7b8225599740314d5b098aa196bae71ee5da609c75eb34ab22fa00da6490ce775b6b0efe6e45e51d88be26b80580d0ea6bd0d13dca2cc03f17b6dd864e992e629683a47b5ceecd77d23c3eb23ac1cdc8ca99017e9897e5c0b832a3a4ac31aa539f07e08510aaf239f3c85764bdec9ef06b08fcedb26dd110383589d50d3d273add06d2a4f85d98279a4373029fc65f31bbaf8641afa21c5faa126507eec15629928434143d1bd05e93682ec7a91c2dcba02aefce9629cd53e8a60b43bdf17ac2bcbbd4961f69ea00afaaf3860094be80a25d53df3ec04143103cdbccee8997e3effe6302f4ca4a282eaf5808333a7b333fa01aeb22fe57b4b1ad641471a7f42673418d59e4ac13440d3f09b3652f7cebcbb537655e9a399649c48753cd4493e9945932604dafbd23d69bdb68e0a087369aaaee7f269ffd3877e6bbbb16e040bb3d64f99727e8eef97004660039b3e7640aadcb0bb10087e842d0322d85dba9c9a354c635a66f8acf872293a86d0bb81b938096fa7cc2d87e94deceb57e51e7329881651b4f80e7c022559bbb3a9327ca2a702a175d42e748c9a4c138add669a8c1faeb1a32e974cea3e8817052aca58b0cb9c3dcae09799b027823456f909308abed7d2690aff18e4881e8796ab717761693b5ca77321f6c02ac97672747a957df84f5f95a51cd40212ed38102b794edaa65c96784c468be0f4acaa640d6e4bc153c3b0f3fb050fda6689781fc348d13bdc97cd18b892d377ba1d4986c34789eb8790190c8810f38c4e31eb068c6b70f74e3668791ab9fd9def3a507ce8db7ba874f9722693d2a546a3282fc89e7e55389dd054e26eacba69753c84c11b77362e63007525bf24dd2e1dd71c8e87cea8f9403f13c10db0abdc987fcf8492b730386927ef54051e0613cbb96d4364f3c430369bf3f480fbfff86ffdbda546905ce5dceeb87062abac98508670bfa7b9f2431d37973b218aa2cf1579d3db1fd004482fd4ee477a0336d6359dcd1320e90fe0198db3f9471b029b3d256f5b681e1e47ce938ae181f59a9bf75af372d8679650755d6a59b76b177529636c24258d13761ee7a067365230c262e0263c27e9294e7050ad1390d1439a3a1bc4583670749df925f9c3b6589ccd27f27d53d2ac52aec1c48405119d42f6590b00d39f0aaa70dd7e66b41dbd3be7926fbd83249b0f75aa22aca20c0f1dbf1ce56f4947e0e68a50736f9ea3a3ec8d591173d6b8e934f182d9555fc858897a779314f0d7c568ee8d6744edbde0ee15994e0dda8c0521dbe6511a5853d8a5857f876adb4870a79b7fd00d71827092003ed00158e4bdd107c18caac878e030d99b725ecd7a4353288f8191fd34ce8215f94fffa497a1893c519f7bba7402ed84c220f4b331931298f76b41ab08c31e28f5f9d9188ee5c1c54a70095f10f68235e70ae4d0d872f4b5fe260098f1045555fe416897ef7e3ede125bb280ffcf025744973720455774e82542bab712a8b5cbb8c2b170c9aed1ddd856cd6ce4ad19c6979d65f2cd68294afe205a2a22e5a055e4921b2b4dede551cd74f7b2fba89d30933dd4caf2705d63395b16a7a81be9844895053392181cc3221d8b2731761aa7aba298361e41d5bb829be6de6fbce5d8ac6399a05c47bdb624f5e05fa7ba7ddd4feacbf6b507ae95d45878ad2af81f49adae4f095a9ea8456cd4b27c1d3dd9083cc3911cd01aeb340737b269ed550e4db0b800e69b223d9468a3439eaedfaa1a94c8d4925bc8d9f36441f381d97a15b93e2f6459a6f6c44934ea60c2a607bc8d26b29e1fa9ebca9db402e06b0bbc8ed2bb57c98b8acbb612ec9661222293d46acfd11c8768f4c76eb301a22c8436a638f511aa570a54388e75d93c01d31543f3f1271e198ee8f69f7063384f617f4810218a0f3d5963b89ea8697a1195395acab851b741b9606404396ddc2d042b6aff11ba79fbb41bbfcdb3e66ea678ecb5249f0cee3ca306b616e81be04280cd444299", 0x1, r2}, 0x38) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={0x0, 0xe5, 0x67}, &(0x7f0000001300)={'enc=', 'pkcs1', ' hash=', {'xxhash64-generic\x00'}}, &(0x7f0000001380)="cb442b1617a58f93fe817330550f8340a94c9fed1d59bec74cd0cdf59ae6ec4263d630e1bdfb3f7e5a6007fdaf41ae9b57893c12f97c4edc7ff317ffda4d26ae4dc519277c239aae5957b1bb550b8b4035cdf5964216cf92ba146ee73b36a9c42bb149e9675472ad122ee48774da2bb80742dd22a09674c64f0cb8b6ce1b67261ace85253abddd144023ae50a92403b08aaef6bdd0915a4595186c9a580f5dba60311a089ca52809b4d78f2cff0ec6d9610e6f6e2bcc9c5f07e316787747fe964baa697c8168bdb6e2f1e5bba9da9847015def81795c29d24a1df5c9f8dce78188eb9886d7", &(0x7f0000001480)="b3113ed4a663f5bd64a9464d0aad443dc221f71a13541f0c60a100272b2da5a9de0677a411102066eb12e02ea6ed01b5fa13d71cb80409a90f39252d79d3582bb02abca990c1485f1479790f2784ca9247feeb9f65a5f409fb7c5f5fcafa272c6f6db7fe71e8a0") 13:59:03 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000080)={0x5, 0x4, 0x4, 0x100, 0x7f, {r4, r5/1000+30000}, {0x3, 0x0, 0x0, 0x8, 0x2d, 0x9, "a4ca31d4"}, 0x0, 0x3, @offset=0x7, 0x955f, 0x0, r3}) 13:59:03 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) fcntl$setown(r1, 0x8, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000080)={0x8, @vbi={0x8, 0x4da85ee6, 0x5, 0x4001817, [0x3, 0x2], [0x8, 0x1], 0x13a}}) 13:59:03 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xa00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:03 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x2) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$vhci(r2, &(0x7f0000000040)=@HCI_SCODATA_PKT={0x3, "e5934f58d50f744c533d1e946c9d70f754ddfcd8b8a81523000dd5689c95101ac9b7ada70e310b8c9e78d9bb3cec304eb1b6f7bf3e0b8687fd578a58238d497d973a69d792514795b73cdffae209b3a7989174d68390a767511e60676f98a5a7c25d8676414cc4e9de632e373e6786b68788a3268a7f2e0ffe7b416092aac87901686f2237a6a4f734d679225abca89eba29fe20f030add860ff876e62d130245a728fd4bb91"}, 0xa7) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup2(r4, r3) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendfile(r0, r0, &(0x7f0000000100)=0x7, 0xffffffffffff1547) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0x3, 0x401, [], &(0x7f0000000080)=0x80}) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000240), 0x18) mmap(&(0x7f00003c3000/0x10000)=nil, 0x10000, 0x7, 0x32, r2, 0x0) pipe(&(0x7f0000000140)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101800, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x1, 0x8, 0x201, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x4001) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x90100, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r6, 0x10f, 0x84, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000280)={0x29, 0x6, 0x0, {0x5}}, 0x29) 13:59:03 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xb00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:03 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x900, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:03 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:04 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x11, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:04 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0}]) pipe2(&(0x7f0000000180), 0x400) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000280)={0x7, 0x0, [], {0x0, @bt={0x80000000, 0xffffffdb, 0x0, 0x0, 0x0, 0x1000, 0xda6c, 0x0, 0x0, 0x0, 0xffff, 0x101, 0x612, 0x0, 0x0, 0xa, {0x8, 0x1000}}}}) syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$clear(0x7, r0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r0, &(0x7f0000000000)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', 'keyringwlan1', 0x20, 0xf7}, 0x34, r5) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0x401, 0x0, 0x0, {0xc, 0x0, 0x4}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x410) [ 316.029834][ T27] audit: type=1804 audit(1581861544.233:58): pid=15251 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir703863191/syzkaller.BCTw8O/154/bus" dev="sda1" ino=16969 res=1 [ 316.113586][ T27] audit: type=1804 audit(1581861544.263:59): pid=15251 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir703863191/syzkaller.BCTw8O/154/bus" dev="sda1" ino=16969 res=1 13:59:04 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r7, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r7, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f0000000140)={0x200, 0x5, {}, {r9}, 0x8, 0x9f}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040)=0x1, 0x4) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:04 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r7, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r7, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f0000000140)={0x200, 0x5, {}, {r9}, 0x8, 0x9f}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040)=0x1, 0x4) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:05 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xc00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:05 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r7, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r7, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f0000000140)={0x200, 0x5, {}, {r9}, 0x8, 0x9f}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040)=0x1, 0x4) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:05 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xa00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:05 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r6, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000000140)={0x200, 0x5, {}, {r8}, 0x8, 0x9f}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040)=0x1, 0x4) 13:59:05 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xb00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:05 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xd00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:05 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r6, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000000140)={0x200, 0x5, {}, {r8}, 0x8, 0x9f}) 13:59:14 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$vhci(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="047ddbeee8c69864995ff1c4d1292bc4a67214f32802959a9a2a123c509251fc300d4b1d48106eca1e9f0891e0b103d9037e89b0ff96eaaac37a127c16706e69aeaac7ce4d4efe99fd5ce78c2b6e3a174f4f65d388f1d15100c1df655c91a9ad9dee6a291e58fa342bcd2aac8cf023cde40ad407926e7fa612d75b950dae4e5707db1bdb6efa0fb9560cca9c61def86ee68f70ab7482fde588cd5aa0ea2408c26a1cb473edc10b3b2de22f3e5b04a5dd3a1c3f3226a1b603a375a09d20893088e10df5449725e8ed75453bddc01efabc004c3da01d1bbae0192db001cc259cd2de"], 0xe1) r5 = dup2(r2, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r6 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r6, &(0x7f0000000240), 0x18) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x4000000, 0xfffffffa, {0x77359400}, {0x2, 0x1, 0x5, 0xff, 0x40, 0x4, "df73d958"}, 0x100003f, 0x3, @userptr=0x1, 0x7fffffff, 0x0, r6}) ioctl$TIOCSCTTY(r7, 0x540e, 0x200) 13:59:14 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r6, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) 13:59:14 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xe00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:14 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xc00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:14 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x0, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x80) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000001c0)={0x10000, 0x3, 0x401, 0x7, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000280)={0x96c4, 0x9, 0x8, 0x9, r7}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r5, 0xc02c5625, &(0x7f0000000040)={0x5, 0x0, @name="14ec28e2cce8593f062524e9157c8c42ffd5ebb8e370686597e2a3c4d05ddb3c"}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r8, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @initdev}, &(0x7f00000000c0)=0xc) bind$can_j1939(r3, &(0x7f0000000140)={0x1d, r9, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18) r10 = dup2(r2, r1) bind$bt_hci(r10, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x10, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x2f6316a1a1e7654) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x200000a, 0x63010, 0xffffffffffffffff, 0x1000) 13:59:14 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r6, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 13:59:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c2000/0x4000)=nil, 0x4000, 0x6, 0x810, 0xffffffffffffffff, 0x0) 13:59:14 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x1100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:14 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000180)=0xd001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) faccessat(r4, &(0x7f0000000140)='./file0\x00', 0x5, 0x0) r7 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x9, 0x4000) bind$bt_hci(r7, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:59:14 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x180, r2, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcff3}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x812}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa8c4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffe1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff67a}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x79b51e17}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1be}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xee4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x40}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) 13:59:14 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r6, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) 13:59:14 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syncfs(r1) r3 = dup2(r2, r1) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 326.674378][T16079] tipc: Started in network mode 13:59:14 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) munlockall() r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) fcntl$getflags(r3, 0x3) socket(0xa, 0x800, 0x87) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 326.711864][T16079] tipc: Own node identity ff010000000000000000000000000001, cluster identity 4711 [ 326.775518][T16079] tipc: Enabling of bearer rejected, failed to enable media 13:59:15 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xd00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r2 = eventfd(0x9) ioctl(r2, 0x9, &(0x7f0000000080)="dfca5e6668a1ec70ec24e3452efd1459724c743ab7ce9ea0195185368d79848a2c852b3515d5023ac891b73e3c06e88750074dea7d4db6b20d35e72ef22250014b40abca27628b327527a64321e1092ab65f942731fafd1c76a4a4d9d6bcfd8fcac92a1661448aaf7e6c111dc0b963ab6edfc9ddd2f96bb6f60a91cdb16adaa4d3dc668d6b029604e8fd42906947100a76c5a063c4666719e3ff77b31471c76036a90d075d4067") 13:59:15 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r6, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) 13:59:15 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800010a00ee00000000000000000000dfa40b"], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xfffe, 0x1354a19ae746a6c7}, 0x61) 13:59:15 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r6, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:59:15 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x1200, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:15 executing program 2: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000280), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x5) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f0000000240), 0x18) r5 = dup2(r4, r0) bind$x25(r5, &(0x7f00000002c0)={0x9, @null=' \x00'}, 0x12) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000180)=0x68c2e017) r9 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x7, 0x20300) ioctl$KVM_CREATE_PIT2(r9, 0x4040ae77, &(0x7f0000000340)={0xfff}) r10 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r10, 0x0, 0x0, 0x0, 0x0, 0x0) bind$alg(r10, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x14, &(0x7f00000000c0)={r8}, &(0x7f0000000140)=0x18) acct(&(0x7f0000000080)='./file0\x00') setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040)={r8, 0x100}, 0x8) socket$l2tp6(0xa, 0x2, 0x73) 13:59:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000280)) mmap(&(0x7f00003c4000/0x2000)=nil, 0x2000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)="df82bc80b4cfd5e2592747f588e347334aabfb967ab813018b1093d4551d0c465f88e04d429ad352d27e1a0a2d434317ee99b7d641911419f2f02dd48eb43b739e94933c7fbe30bd67ef9c4cb0bdee126fe23e59dd97833af2c8cf31e143373805d7d92398c30b376302dba48c325d363165a47466c075fe2cd4e17af3d2a50101ec2d286594662d12227f2b32beef46677bae3dc40785b67245f1e3a3a5c39946720a2eb1a393ea6c4d3fc7ca69c753d538c82186e1a47207528ae97956ef9dee4d3e8fd6103ccf30aaa122f6a7382180de47aafdedf5276cfe43", 0xdb}) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f00000002c0)) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default}) 13:59:15 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0xe00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:15 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r5, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0x5001, 0x0) 13:59:15 executing program 2: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000040)={0x8, 0x93}) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x359640) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000000c0)={0x0, 0x1}) 13:59:15 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_CHANNELS(r5, 0x5001, 0x0) 13:59:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00', 0x9e, "dd46c5168b6cf4bf5111f97d3470575466ff053dacba5908fe04bf55a73add3986e39ffff61729b219a8eb403c56a49b4c3395070f25befcce8d5ed0a4d852b7ff2c877176d0918ba27417e40beca4449cf80fb5d4ae222cafd7c689b6f1d3d90866cec25833a85a74144bd3d28e66e78914c3a34f87c7b4bc5586fc3e96fe62f0438fcf42e2570c9e5a92b64de851bb1052128cd03bddf69d7880439b49"}, &(0x7f00000001c0)=0xc2) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000000)={@any, 0x6df9eee9, 0x6, 0x5}) 13:59:16 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x1f00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:16 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0x0, 0x101, 0x6, 0x8000, 0x26d0}) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000580)={0x29e, 0x0, 0x3}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) r2 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x800) recvfrom(r2, 0x0, 0xfffffffffffffdb7, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x20002, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000003c0)={0x9a0000, 0xffff8001, 0x200, r6, 0x0, &(0x7f0000000380)={0x9909e5, 0x7}}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c000010", @ANYRES16=r8, @ANYBLOB="004126bd7000fedbdf250f00000005002a000100000008003b0080000000050030000000000005002d000100000005003700c1371609050038000000000008002c00650a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000004}, 0x20040091) r9 = socket$inet(0x2, 0x80001, 0x84) r10 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r11, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r11, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r12, &(0x7f0000000240), 0x18) sendmsg$nl_generic(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1800c756e20d9814d82f000000", @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRES32=r12, @ANYRES16=0x0]], 0x2}}, 0x0) recvfrom(r10, 0x0, 0x0, 0xf6a61598a27ef85e, 0x0, 0x0) r13 = accept$inet6(r10, &(0x7f0000000280), &(0x7f00000002c0)=0x1c) setsockopt$inet6_tcp_int(r13, 0x6, 0x19, &(0x7f0000000300)=0x8, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x14, &(0x7f00000000c0)={r14}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={r14, 0x3c, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e20, 0x6, @remote, 0x80000001}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000000240)=0x10) r15 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x8001, 0x5, 0xa, 0x1, "190d67ac147d1d01659157682aa967d7c91eb6bbde09b93bbaa489fb0601065afd647820f0f0f1faa8447975aa8a4d32c374a7bac853f9c74673882c0ed3a4f9", "6eb3d6cfe7a1add9c7254a5e7ea44fe355f210d01283ccd55be1476e4766f2d3", [0x5f, 0x8001]}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$EVIOCGSW(r17, 0x8040451b, &(0x7f0000000080)=""/90) r18 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) write$P9_RWSTAT(r19, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:59:16 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000040)={0x5, 0x2, {0xffffffffffffffff, 0x2, 0xc34, 0x1}, 0x3c}) r5 = dup2(r2, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) execveat(r8, &(0x7f0000000280)='./file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00', &(0x7f0000000300)='nbd\x00', &(0x7f0000000340)='nbd\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='nbd\x00', &(0x7f0000000400)='trusted)\x00', &(0x7f0000000440)='{\x00'], 0x100) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="180000001600010a001500089d18bb10e58440d1af6ccfddb515b23753d4c74ff847e01820d030050d6a5854be2d939230e3d4193437974245bf47c0091c1948011cc4b44e"], 0x18}}, 0x0) recvfrom(r6, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r9, 0x200, 0x70bd27, 0x7, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1000}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x25}]}, 0x44}, 0x1, 0x0, 0x0, 0x40005}, 0x8d0) 13:59:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000080)={0xc, {0xe4, "d72976046d4f152b524661e64b2dcd58d07896fde14dfe92d62fafcc0c24fc5d42427528b39e568568e6252ce255708926ba210e1946af5e50c0029767a7d7f887f1b0cf6ecb6d5fe16d4cb70111647f694a69d1eb702c9fad3cea6a618b00dcf363ada71bf3338b01e37e84941d22b5b221c2b72a4024008fa2945ea85c8d8c5f6bcd372920f1dc100195663330630f466757ba2b5ef0aba7eb5741ba168ee3d34ad2888500b1bbe8865d7a9f67533831eb40b5b23305a3976b1fc7ac4b0506506712ac17133a4a1ba245a7bf7b34f1388e2bc23a2a90ec0a974c1133e7d47081067cc3"}}, 0xea) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:59:16 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_CHANNELS(r5, 0x5001, 0x0) 13:59:16 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2f40c2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clock_getres(0x3, &(0x7f0000000040)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = getegid() write$FUSE_CREATE_OPEN(r5, &(0x7f0000000080)={0xa0, 0x0, 0x5, {{0x1, 0x0, 0x4, 0xcae9, 0x425a, 0x3, {0x4, 0x7, 0x9, 0x2, 0x8, 0x1, 0x7ff, 0x0, 0xfc4, 0x3, 0x8000, r7, r8, 0x5, 0x1}}, {0x0, 0x20}}}, 0xa0) 13:59:16 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x1100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x280440, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000100)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:59:16 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000240), 0x18) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00') sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000001600010054069fcf7f2befef5b45168515814549cee10b2e226f9c44714bae115274446e66e1965ff9fe1d904e5e47f91730e953937e07fd46f9550562c808ab8923"], 0x18}}, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$packet(r5, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c00)=0x14) bind$can_j1939(r4, &(0x7f0000000c40)={0x1d, r8, 0x0, {0x1, 0xe, 0x3}, 0xfe}, 0x18) 13:59:17 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000080)={0x6, 0xb, 0x4, 0x0, 0x7, {0x77359400}, {0x2, 0x8, 0x6, 0xac, 0x10, 0x6, "d9356a1d"}, 0x6, 0x0, @planes=&(0x7f0000000040)={0xfffeffff, 0x4, @mem_offset=0x1, 0x1000}, 0x1, 0x0, r0}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup2(r4, r3) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000001c0)={r7, 0x9, 0x11}, 0x8) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000240), 0x18) fchdir(r2) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:59:17 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x2500, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:17 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x1200, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x3, 0x11, "6830f876f36466c4"}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:59:17 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_CHANNELS(r5, 0x5001, 0x0) 13:59:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0x10, 0x3, 0x4) r2 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x3e, &(0x7f0000000100)={0x6}, 0x4) sendto$inet6(r1, &(0x7f0000000040)="4c00000015009b849ac00a00a578400202ffffff9e00030038c88cc055c5ac270200003f0000000023456536e0000001461cdbfee9bdb9b64a9b358451d1ec0cffc8792cd800000000000000", 0x4c, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$capi20_data(0xffffffffffffffff, &(0x7f0000000080)={{0x10, 0xffff, 0x1, 0x82, 0x81, 0x8}, 0xf5, "9c6c2a3d97fe177471b717fd112053ff020fbf45fc58f886eeb04651e9d345ac4643411529d2626c60e38f4708c115af08e338c0899eff27bebcc81736edaa3679665298205aba6f3192b5ad7df584d1c4a56f79873b531dfebc7efcda16452bdacd2f698b54bfe1442cf98aed7a1f6e7586d59e0ed581f59924e3dc19754b9e97a202e31651e0256c37a715225d015f10d15b390681856ead0ca6eda0a384c031afbf5cef638d74a7c4ab8e1720455fc72a049e3f0a77c69fd04d1634a70efe13e3edd44f2265f75ea2ba29d779d2d49840a8d919331cd627766acfa93cc34559f858b9d0837558256ab374982240fcc7a57131aa"}, 0x107) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:59:17 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x3f00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000000)={0x1, 0x4, [0x69]}) 13:59:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_yield() setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:59:17 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDDISABIO(r1, 0x4b37) r2 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:59:18 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x10b, 0x0, 0x0, 0x0, 0x1aa}}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 13:59:27 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r5, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0x5001, 0x0) 13:59:27 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x1f00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x5505b000) 13:59:27 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x4000, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:27 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r4 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:59:27 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fc) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) r5 = dup2(r4, r3) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) r6 = accept4$tipc(r5, &(0x7f00000003c0)=@name, &(0x7f0000000400)=0x10, 0x800) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000440)={r6, 0x10000, 0x9, "1821163f2765adb4266a15918d71eedaca3d5c3f56a25f0c11d06615a915d914b1e73c0b3461d9d34f311577ea477cb805785229ce266f8f337d26e9a7dc564efb7830b56e8b9567092fabbfaf1895574bfae095b783191e12da9803d50e7ed4873bad48e39df4c2ee4b67c84fcf326c23d677e9735b81d00f63dac5dff705804722718a7c701912430d2873983cf1150d9d2eb6476dde6f67b2b87596dd1522f0620be0aeabbab14dd4ed853bf6e525f9551a39"}) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a001500"/20], 0x18}}, 0x0) recvfrom(r7, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r7, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r8, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000840}, 0x81) 13:59:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x29e, 0x0, 0x0, 0x8}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="18f3cd001600010b0015010002b0000012508100"], 0x1}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x14, &(0x7f00000000c0)={r5}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={r5, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0xe) 13:59:27 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x2500, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:27 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r5, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0x5001, 0x0) 13:59:28 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r1, 0x7002) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000240), 0x18) dup2(r2, r3) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = dup2(r6, r5) r8 = socket(0xb, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000080)={0x1, 'geneve1\x00', {}, 0x2}) bind$bt_hci(r7, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 13:59:28 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r5, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0x5001, 0x0) [ 340.089249][T17350] ================================================================== [ 340.097734][T17350] BUG: KASAN: use-after-free in hci_sock_bind+0x18a7/0x1b10 [ 340.105037][T17350] Write of size 4 at addr ffff88804f731078 by task syz-executor.1/17350 [ 340.113468][T17350] [ 340.115820][T17350] CPU: 1 PID: 17350 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 340.124507][T17350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.134707][T17350] Call Trace: [ 340.138067][T17350] dump_stack+0x1fb/0x318 [ 340.142859][T17350] print_address_description+0x74/0x5c0 [ 340.148553][T17350] ? vprintk_default+0x28/0x30 [ 340.153355][T17350] ? vprintk_func+0x158/0x170 [ 340.158579][T17350] ? printk+0x62/0x8d [ 340.162596][T17350] __kasan_report+0x149/0x1c0 [ 340.167286][T17350] ? hci_sock_bind+0x18a7/0x1b10 [ 340.172425][T17350] kasan_report+0x26/0x50 [ 340.176776][T17350] check_memory_region+0x2b6/0x2f0 [ 340.182044][T17350] __kasan_check_write+0x14/0x20 [ 340.186999][T17350] hci_sock_bind+0x18a7/0x1b10 [ 340.192116][T17350] __sys_bind+0x2bd/0x3a0 [ 340.196462][T17350] ? prepare_exit_to_usermode+0x221/0x5b0 [ 340.202212][T17350] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 340.208091][T17350] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 340.213566][T17350] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 340.219310][T17350] __x64_sys_bind+0x7a/0x90 [ 340.223835][T17350] do_syscall_64+0xf7/0x1c0 [ 340.228361][T17350] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.234290][T17350] RIP: 0033:0x45c6c9 [ 340.238297][T17350] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.257932][T17350] RSP: 002b:00007f781ec13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 340.266476][T17350] RAX: ffffffffffffffda RBX: 00007f781ec146d4 RCX: 000000000045c6c9 [ 340.274654][T17350] RDX: 0000000000000006 RSI: 00000000200007c0 RDI: 000000000000000a [ 340.282775][T17350] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 340.290766][T17350] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 340.298835][T17350] R13: 000000000000002c R14: 00000000004c2b7c R15: 000000000076bf2c [ 340.306985][T17350] [ 340.309322][T17350] Allocated by task 17346: [ 340.313889][T17350] __kasan_kmalloc+0x118/0x1c0 [ 340.318833][T17350] kasan_kmalloc+0x9/0x10 [ 340.323347][T17350] kmem_cache_alloc_trace+0x221/0x2f0 [ 340.328822][T17350] hci_alloc_dev+0x50/0x1700 [ 340.333705][T17350] vhci_create_device+0x120/0x530 13:59:28 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0x5001, 0x0) [ 340.339718][T17350] vhci_write+0x3ae/0x440 [ 340.344057][T17350] __vfs_write+0x5a1/0x740 [ 340.348575][T17350] vfs_write+0x270/0x580 [ 340.352829][T17350] ksys_write+0x117/0x220 [ 340.357172][T17350] __x64_sys_write+0x7b/0x90 [ 340.361942][T17350] do_syscall_64+0xf7/0x1c0 [ 340.366585][T17350] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.372474][T17350] [ 340.374805][T17350] Freed by task 17345: [ 340.378881][T17350] __kasan_slab_free+0x12e/0x1e0 [ 340.383828][T17350] kasan_slab_free+0xe/0x10 [ 340.388533][T17350] kfree+0x10d/0x220 [ 340.392439][T17350] bt_host_release+0x1c/0x30 [ 340.397038][T17350] device_release+0x74/0x1a0 [ 340.401650][T17350] kobject_put+0x1fa/0x2a0 [ 340.406082][T17350] put_device+0x1f/0x30 [ 340.410246][T17350] hci_free_dev+0x1c/0x20 [ 340.414584][T17350] vhci_release+0x7f/0xc0 [ 340.418925][T17350] __fput+0x2e4/0x740 [ 340.422926][T17350] ____fput+0x15/0x20 [ 340.426919][T17350] task_work_run+0x176/0x1b0 [ 340.431525][T17350] prepare_exit_to_usermode+0x480/0x5b0 13:59:28 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x4, "d82700100000000000000b7bc28cd0863f7800", 0x2, 0x62, 0x3, 0x100, 0x1, 0x3, 0x1, 0x2906}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0x5001, 0x0) [ 340.437217][T17350] syscall_return_slowpath+0x113/0x4a0 [ 340.442688][T17350] do_syscall_64+0x11f/0x1c0 [ 340.447483][T17350] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.453603][T17350] [ 340.455996][T17350] The buggy address belongs to the object at ffff88804f730000 [ 340.455996][T17350] which belongs to the cache kmalloc-8k of size 8192 [ 340.470052][T17350] The buggy address is located 4216 bytes inside of [ 340.470052][T17350] 8192-byte region [ffff88804f730000, ffff88804f732000) [ 340.483599][T17350] The buggy address belongs to the page: 13:59:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x20000, 0x0) mmap(&(0x7f00003c3000/0x3000)=nil, 0x3000, 0x6, 0x32, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0xf, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) [ 340.489248][T17350] page:ffffea00013dcc00 refcount:1 mapcount:0 mapping:ffff8880aa4021c0 index:0x0 compound_mapcount: 0 [ 340.500182][T17350] flags: 0xfffe0000010200(slab|head) [ 340.505482][T17350] raw: 00fffe0000010200 ffffea0001330e08 ffffea0001429608 ffff8880aa4021c0 [ 340.514080][T17350] raw: 0000000000000000 ffff88804f730000 0000000100000001 0000000000000000 [ 340.522669][T17350] page dumped because: kasan: bad access detected [ 340.529103][T17350] [ 340.531470][T17350] Memory state around the buggy address: 13:59:28 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x5c00, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:59:28 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 340.537102][T17350] ffff88804f730f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 340.545242][T17350] ffff88804f730f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 340.553576][T17350] >ffff88804f731000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 340.561648][T17350] ^ [ 340.570514][T17350] ffff88804f731080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 340.578594][T17350] ffff88804f731100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 340.586830][T17350] ================================================================== [ 340.595009][T17350] Disabling lock debugging due to kernel taint [ 340.604760][T17350] Kernel panic - not syncing: panic_on_warn set ... [ 340.611399][T17350] CPU: 1 PID: 17350 Comm: syz-executor.1 Tainted: G B 5.6.0-rc1-syzkaller #0 [ 340.621898][T17350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.632077][T17350] Call Trace: [ 340.635385][T17350] dump_stack+0x1fb/0x318 [ 340.640121][T17350] panic+0x264/0x7a9 [ 340.644139][T17350] ? trace_hardirqs_on+0x34/0x80 [ 340.649286][T17350] __kasan_report+0x1b9/0x1c0 [ 340.654175][T17350] ? hci_sock_bind+0x18a7/0x1b10 [ 340.659205][T17350] kasan_report+0x26/0x50 [ 340.663529][T17350] check_memory_region+0x2b6/0x2f0 [ 340.668942][T17350] __kasan_check_write+0x14/0x20 [ 340.673880][T17350] hci_sock_bind+0x18a7/0x1b10 [ 340.678844][T17350] __sys_bind+0x2bd/0x3a0 [ 340.683192][T17350] ? prepare_exit_to_usermode+0x221/0x5b0 [ 340.689049][T17350] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 340.695545][T17350] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 340.701344][T17350] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 340.707064][T17350] __x64_sys_bind+0x7a/0x90 [ 340.711567][T17350] do_syscall_64+0xf7/0x1c0 [ 340.716299][T17350] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.722186][T17350] RIP: 0033:0x45c6c9 [ 340.726069][T17350] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.746356][T17350] RSP: 002b:00007f781ec13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 340.754897][T17350] RAX: ffffffffffffffda RBX: 00007f781ec146d4 RCX: 000000000045c6c9 [ 340.762854][T17350] RDX: 0000000000000006 RSI: 00000000200007c0 RDI: 000000000000000a [ 340.770841][T17350] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 340.778833][T17350] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 340.786806][T17350] R13: 000000000000002c R14: 00000000004c2b7c R15: 000000000076bf2c [ 340.796720][T17350] Kernel Offset: disabled [ 340.801564][T17350] Rebooting in 86400 seconds..