[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 104.374602][ T33] audit: type=1800 audit(1583858691.422:25): pid=11075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 104.413367][ T33] audit: type=1800 audit(1583858691.452:26): pid=11075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 104.433775][ T33] audit: type=1800 audit(1583858691.452:27): pid=11075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.3' (ECDSA) to the list of known hosts. 2020/03/10 16:45:07 fuzzer started 2020/03/10 16:45:12 dialing manager at 10.128.0.26:38103 2020/03/10 16:45:12 syscalls: 2801 2020/03/10 16:45:12 code coverage: enabled 2020/03/10 16:45:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/10 16:45:12 extra coverage: enabled 2020/03/10 16:45:12 setuid sandbox: enabled 2020/03/10 16:45:12 namespace sandbox: enabled 2020/03/10 16:45:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/10 16:45:12 fault injection: enabled 2020/03/10 16:45:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/10 16:45:12 net packet injection: enabled 2020/03/10 16:45:12 net device setup: enabled 2020/03/10 16:45:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/10 16:45:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 16:49:39 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000006c0)={0xa10000, 0x100, 0x220, 0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x9c0001, 0x135, [], @ptr=0xaa}}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000700)={0xffffffffffffffff, 0x2}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000740)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000780)='/dev/adsp1\x00', 0x6c000, 0x0) delete_module(&(0x7f00000007c0)='/dev/adsp1\x00', 0x200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000800)='/dev/audio#\x00', 0x0, 0x8000) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000840), &(0x7f0000000880)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@initdev}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000a80)={0xa0, 0x19, 0x1, {0x1000, {0x2, 0x0, 0x3}, 0x169, r3, r4, 0x80000001, 0x4, 0x8, 0x8b7, 0xb700000000000000, 0x74c, 0x8, 0x10000, 0x3, 0x82c, 0x3, 0x7fffffff, 0x8, 0xffff, 0x7}}, 0xa0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000b40)=r0, 0x4) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000b80)={0x7, 0x6, 0x8, 0x3, 0x5, "1112bafe775f57d94b451d8a3c18e4a43b6acd", 0x45a, 0x200}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/hwrng\x00', 0x800, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001080)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000001180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002700)={'vxcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002740)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000002840)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f0000002940)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002900)={&(0x7f0000002880)={0x6c, r6, 0x410, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x40, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40001}, 0x40) creat(&(0x7f0000002980)='./file0\x00', 0x0) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/snapshot\x00', 0x42000, 0x0) ioctl$EVIOCSABS20(r11, 0x401845e0, &(0x7f0000002a00)={0xaf4, 0x64, 0x3, 0x4, 0x9}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000002a40)={0x9, 0x4, 0x4, 0x1002, 0x4, {0x77359400}, {0x3, 0x1, 0x13, 0x1, 0x2, 0x3, "e6a55dce"}, 0x3, 0x5, @fd, 0x9, 0x0, 0xffffffffffffffff}) ioctl$TIOCGSERIAL(r12, 0x541e, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002ac0)=""/115}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002c00)={0x1, 0x28, &(0x7f0000002bc0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002c40)={r13, 0x5, 0x8}, 0xc) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r12, 0x84, 0x21, &(0x7f0000002c80), &(0x7f0000002cc0)=0x4) syzkaller login: [ 392.512338][T11240] IPVS: ftp: loaded support on port[0] = 21 [ 392.726006][T11240] chnl_net:caif_netlink_parms(): no params data found [ 392.867990][T11240] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.875435][T11240] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.885265][T11240] device bridge_slave_0 entered promiscuous mode [ 392.897378][T11240] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.904738][T11240] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.914333][T11240] device bridge_slave_1 entered promiscuous mode [ 392.957079][T11240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.971666][T11240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 393.014644][T11240] team0: Port device team_slave_0 added [ 393.025089][T11240] team0: Port device team_slave_1 added [ 393.064748][T11240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 393.071979][T11240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.098088][T11240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 393.112219][T11240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 393.119278][T11240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.145609][T11240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 393.259858][T11240] device hsr_slave_0 entered promiscuous mode [ 393.512753][T11240] device hsr_slave_1 entered promiscuous mode [ 393.985540][T11240] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 394.029830][T11240] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 394.289409][T11240] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 394.540259][T11240] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 394.834643][T11240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.859248][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.869563][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.891340][T11240] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.909248][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.919198][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.929425][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.936695][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.952511][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.961643][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.971842][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.981289][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.988574][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.007495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 395.027912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 395.048017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 395.058624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 395.095916][T11240] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 395.106577][T11240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 395.123854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 395.134196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 395.144595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 395.155086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 395.164738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 395.175557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 395.185544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 395.198111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 395.235783][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 395.243930][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 395.266760][T11240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.307664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.318297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.364510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.374245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.389812][T11240] device veth0_vlan entered promiscuous mode [ 395.411871][T11240] device veth1_vlan entered promiscuous mode [ 395.421997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.431029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.440243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 395.488858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 395.500245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.510186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.526830][T11240] device veth0_macvtap entered promiscuous mode [ 395.556791][T11240] device veth1_macvtap entered promiscuous mode [ 395.594806][T11240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.603139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.612676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.622058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.632148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.653513][T11240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.686135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.696559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:49:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x0, 0x3, 0x9}}}]}]}]}}]}, 0x74}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_virt_wifi\x00', r8}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 16:49:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r2 = socket(0x1e, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x1f, 0x1, {r4}, {0xffffffffffffffff}, 0x5, 0x6}) chown(&(0x7f0000000100)='./file0\x00', r5, 0xee00) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002e000100000001000300000000000000", @ANYRES32=r3, @ANYBLOB="000000000e00000000000700"], 0x24}}, 0x0) [ 396.432863][ C1] hrtimer: interrupt took 62903 ns 16:49:43 executing program 0: syz_emit_ethernet(0x24e, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 16:49:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0xaa1}}}}}}]}, 0x48}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x28000, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000140)={0x2}) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:49:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r2, 0x2081ff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7bf63282530360d2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x490600, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010025bd7000fcdbdf25050000001400060069705f76746930000000000000000000140006000000010001000000"], 0x3}}, 0x80) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r6, &(0x7f00000000c0)="150000000800000000000000c86b6525000010c916", 0x15) sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r5, 0x320, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2a}}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:ping_exec_t:s0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40005) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r0, r7, 0x0, 0x80001d00c0d0) 16:49:44 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x6, 0x8, 0x8001, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r1}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x20040000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0x10, &(0x7f00000012c0)={&(0x7f0000001200)=""/167, 0xa7, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x10, &(0x7f0000001340)={&(0x7f0000000200)=""/4096, 0x1000, r3}}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001400)={0x9e0000, 0x57fe, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f00000013c0)={0x9c0907, 0x20, [], @value64=0x7}}) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f0000001440)={0x3, 0x1, @raw_data=[0x1, 0x3, 0xa08a, 0x8, 0x5, 0xfff, 0x4, 0x9, 0x0, 0x27d, 0xf89, 0xa211, 0x6, 0x0, 0x0, 0x9]}) ioctl$KDDISABIO(r4, 0x4b37) r5 = syz_open_dev$mouse(&(0x7f00000014c0)='/dev/input/mouse#\x00', 0x10001, 0x1c840) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000001500)=[@window={0x3, 0x1f88, 0x6}, @sack_perm], 0x2) r6 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r6, 0x800442d4, &(0x7f0000001540)=0x9) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001580)='/dev/sequencer\x00', 0x20000, 0x0) r7 = syz_open_dev$mice(&(0x7f00000015c0)='/dev/input/mice\x00', 0x0, 0x28040) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000001600), &(0x7f0000001640)=0x4) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001680)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r8, &(0x7f00000016c0)={0x18, 0x0, 0x6}, 0x18) r9 = eventfd(0x3f) fcntl$setflags(r9, 0x2, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000001700)={0x2c, @multicast2, 0x4e20, 0x0, 'rr\x00', 0x8, 0x9bcf, 0xf}, 0x2c) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000001740), 0x4) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000001780)={0x73622a85, 0x1, 0x2}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000018c0)=0x0, &(0x7f0000001900)=0x4) stat(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a00)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x7, 0x4e22, 0x3, 0x2, 0x20, 0x20, 0x3c, r10, r11}, {0x6, 0x2, 0x0, 0x7, 0x4, 0x1d2, 0x20, 0x4}, {0x598, 0xffffffffffff1d19, 0x1, 0x3}, 0x80000000, 0x6e6bb5, 0x1, 0x0, 0x1, 0x3}, {{@in6=@mcast2, 0x4d5, 0x33}, 0xa, @in=@multicast1, 0x3501, 0x2, 0x0, 0x8, 0x100, 0x1}}, 0xe8) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/sequencer\x00', 0xc8800, 0x0) r13 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001b80)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r12, &(0x7f0000001c80)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x74, r13, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="888cd5f23fb833e65a5f4a379cdb4224"}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 16:49:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) ioctl$DRM_IOCTL_IRQ_BUSID(r6, 0xc0106403, 0x0) sendmsg$AUDIT_SET_FEATURE(r6, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x3fa, 0x1, 0x70bd28, 0x25dfdbfb, {0x1, 0x1}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x200000a0}, 0x8000) r7 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 397.798378][T11278] vlan1: HSR on top of VLAN is not yet supported in this driver. [ 397.888134][T11281] IPVS: ftp: loaded support on port[0] = 21 [ 398.059744][T11278] vlan1: HSR on top of VLAN is not yet supported in this driver. 16:49:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) r4 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x2c}}, 0x0) [ 398.329536][T11281] chnl_net:caif_netlink_parms(): no params data found [ 398.340654][T11284] Unknown ioctl 43776 [ 398.345733][T11284] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 398.417020][T11287] Unknown ioctl 43776 16:49:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r1, 0x9120, 0x50820}}}}}}]}, 0x48}}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0xd5, "5a6e444824411c01b7f228833126e10e481e141768bc69d46980de773bf93adeb92c468f188125fb0ffdceb000499b2ef7ae4353c80e42543eebfccf5b02c54e7c457f762e316402026ffed972f32d880f4f2e20770bd967cb4fc1fecf1ba73d0f12f465fdc80b1983320d4b61f5441372d9b5ab3c17be8ab8033fde7d0b62ed4d897762bc94139bbefb87d859363920f6478a5c992b7a38adc31d5e62db1f9f2f2497ebc1a9dc9bd225ba011025f20c16b1a43c11cf0766767a695a34d769a5c85a687b8d6d9f59a611d4661dc727fd1082dc0f11"}, &(0x7f0000000080)=0xf9) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f00000000c0)=0x4c, 0x4) fcntl$setlease(r0, 0x400, 0x2) [ 398.526790][T11281] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.534174][T11281] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.543719][T11281] device bridge_slave_0 entered promiscuous mode [ 398.583225][T11281] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.590472][T11281] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.600233][T11281] device bridge_slave_1 entered promiscuous mode [ 398.659115][T11281] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 398.673816][T11281] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:49:45 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='dth0\x00\xb4\xa3\x01J}\xad\x92\x15(\x8e\a:\x12\xe3\x9f\xb9v\xb5(RN\xeb\xb9\xa5\xc0\x87\x91\xceL9\xd1\x15,\"\x9d\xaf\xed\x8b\xd9\xaf\x84\x18\x85^\xd0\xc3Q\xb5\xc1*\xf5+\xe0f\xc4\xfa_\xb2\x047\x99YA\x83P*\x86\x1e\xc7o\xa5\x89Lh`\xf6\xa4\xdfe \xa1\xc9\xa52', 0x6) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) write(r1, &(0x7f0000000040)="06", 0x1) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) [ 398.726081][T11281] team0: Port device team_slave_0 added [ 398.746056][T11281] team0: Port device team_slave_1 added [ 398.798557][T11281] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 398.805876][T11281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.832298][T11281] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 398.846400][T11281] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 398.853547][T11281] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.879851][T11281] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 399.000258][T11281] device hsr_slave_0 entered promiscuous mode [ 399.043293][T11281] device hsr_slave_1 entered promiscuous mode [ 399.073367][T11281] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 399.081082][T11281] Cannot create hsr debugfs directory 16:49:46 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x0, @loopback=0x7f00c7fd}, {0x2, 0x4e24, @empty}, 0x96}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r2, 0xc0185502, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r6}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={r6, 0xe7, "83b3087b62ee1ae57b36722ea6b53dd69b5f133a87f3b50df3707c9d7bebe2191839be88f2b02e2229f22eb9c637ccc5b18ec637ff4297396a72676f0dfadf708475f96ad9fc9a8da7b8a9f8be00d14c44f0aef4d784f161fc24c0d3738beabe441051b3a9e99bdf1f1b8f92683a768a6209d65a7e97d50a4811cd1f28faaef71f0a561d2ce03070ce55af641f53743f2fea109b73b5cd1c4565f99f8f8401f17e03159b9a3c129f3c07330af0ca1c9b4ad27780b14042a470cbc94e8fe8398ec608845e42796985384105be1491d3fb0b74d41be6172193234d571d6bd0ce4a9bebff118d5087"}, &(0x7f0000000100)=0xef) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r7, 0x3e}, &(0x7f0000000300)=0x8) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r8, 0x0) r9 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r9, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0xb, 0x4, 0x100008, 0x0, {}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x3, "bc4c74c7"}, 0x80000001, 0x2, @offset=0x1, 0x10ff00}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x0) r12 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r12, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r13 = accept4$inet(r12, &(0x7f0000000340)={0x2, 0x0, @loopback}, &(0x7f0000000380)=0x10, 0x80000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r14, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r14, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r14, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r14, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r15, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r15, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r15, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r15, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r16, 0x0) ioctl$FIDEDUPERANGE(r13, 0xc0189436, &(0x7f0000000440)={0x7fff, 0x9, 0x4, 0x0, 0x0, [{{r14}, 0xffff}, {{r15}, 0x9}, {{r2}}, {{r16}, 0x6}]}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 16:49:46 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x0, @loopback=0x7f00c7fd}, {0x2, 0x4e24, @empty}, 0x96}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r2, 0xc0185502, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r6}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={r6, 0xe7, "83b3087b62ee1ae57b36722ea6b53dd69b5f133a87f3b50df3707c9d7bebe2191839be88f2b02e2229f22eb9c637ccc5b18ec637ff4297396a72676f0dfadf708475f96ad9fc9a8da7b8a9f8be00d14c44f0aef4d784f161fc24c0d3738beabe441051b3a9e99bdf1f1b8f92683a768a6209d65a7e97d50a4811cd1f28faaef71f0a561d2ce03070ce55af641f53743f2fea109b73b5cd1c4565f99f8f8401f17e03159b9a3c129f3c07330af0ca1c9b4ad27780b14042a470cbc94e8fe8398ec608845e42796985384105be1491d3fb0b74d41be6172193234d571d6bd0ce4a9bebff118d5087"}, &(0x7f0000000100)=0xef) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r7, 0x3e}, &(0x7f0000000300)=0x8) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r8, 0x0) r9 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r9, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0xb, 0x4, 0x100008, 0x0, {}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x3, "bc4c74c7"}, 0x80000001, 0x2, @offset=0x1, 0x10ff00}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x0) r12 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r12, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r13 = accept4$inet(r12, &(0x7f0000000340)={0x2, 0x0, @loopback}, &(0x7f0000000380)=0x10, 0x80000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r14, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r14, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r14, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r14, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r15, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r15, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r15, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r15, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r16, 0x0) ioctl$FIDEDUPERANGE(r13, 0xc0189436, &(0x7f0000000440)={0x7fff, 0x9, 0x4, 0x0, 0x0, [{{r14}, 0xffff}, {{r15}, 0x9}, {{r2}}, {{r16}, 0x6}]}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 399.474469][T11281] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 399.540232][T11281] netdevsim netdevsim1 netdevsim1: renamed from eth1 16:49:46 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x0, @loopback=0x7f00c7fd}, {0x2, 0x4e24, @empty}, 0x96}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r2, 0xc0185502, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r6}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={r6, 0xe7, "83b3087b62ee1ae57b36722ea6b53dd69b5f133a87f3b50df3707c9d7bebe2191839be88f2b02e2229f22eb9c637ccc5b18ec637ff4297396a72676f0dfadf708475f96ad9fc9a8da7b8a9f8be00d14c44f0aef4d784f161fc24c0d3738beabe441051b3a9e99bdf1f1b8f92683a768a6209d65a7e97d50a4811cd1f28faaef71f0a561d2ce03070ce55af641f53743f2fea109b73b5cd1c4565f99f8f8401f17e03159b9a3c129f3c07330af0ca1c9b4ad27780b14042a470cbc94e8fe8398ec608845e42796985384105be1491d3fb0b74d41be6172193234d571d6bd0ce4a9bebff118d5087"}, &(0x7f0000000100)=0xef) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r7, 0x3e}, &(0x7f0000000300)=0x8) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r8, 0x0) r9 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r9, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0xb, 0x4, 0x100008, 0x0, {}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x3, "bc4c74c7"}, 0x80000001, 0x2, @offset=0x1, 0x10ff00}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x0) r12 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r12, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r13 = accept4$inet(r12, &(0x7f0000000340)={0x2, 0x0, @loopback}, &(0x7f0000000380)=0x10, 0x80000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r14, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r14, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r14, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r14, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r15, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r15, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r15, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r15, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r16, 0x0) ioctl$FIDEDUPERANGE(r13, 0xc0189436, &(0x7f0000000440)={0x7fff, 0x9, 0x4, 0x0, 0x0, [{{r14}, 0xffff}, {{r15}, 0x9}, {{r2}}, {{r16}, 0x6}]}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 399.685997][T11281] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 399.790162][T11281] netdevsim netdevsim1 netdevsim3: renamed from eth3 16:49:47 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x0, @loopback=0x7f00c7fd}, {0x2, 0x4e24, @empty}, 0x96}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r2, 0xc0185502, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r6}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={r6, 0xe7, "83b3087b62ee1ae57b36722ea6b53dd69b5f133a87f3b50df3707c9d7bebe2191839be88f2b02e2229f22eb9c637ccc5b18ec637ff4297396a72676f0dfadf708475f96ad9fc9a8da7b8a9f8be00d14c44f0aef4d784f161fc24c0d3738beabe441051b3a9e99bdf1f1b8f92683a768a6209d65a7e97d50a4811cd1f28faaef71f0a561d2ce03070ce55af641f53743f2fea109b73b5cd1c4565f99f8f8401f17e03159b9a3c129f3c07330af0ca1c9b4ad27780b14042a470cbc94e8fe8398ec608845e42796985384105be1491d3fb0b74d41be6172193234d571d6bd0ce4a9bebff118d5087"}, &(0x7f0000000100)=0xef) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r7, 0x3e}, &(0x7f0000000300)=0x8) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r8, 0x0) r9 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r9, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0xb, 0x4, 0x100008, 0x0, {}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x3, "bc4c74c7"}, 0x80000001, 0x2, @offset=0x1, 0x10ff00}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x0) r12 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r12, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r13 = accept4$inet(r12, &(0x7f0000000340)={0x2, 0x0, @loopback}, &(0x7f0000000380)=0x10, 0x80000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r14, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r14, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r14, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r14, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r15, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r15, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r15, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r15, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r16, 0x0) ioctl$FIDEDUPERANGE(r13, 0xc0189436, &(0x7f0000000440)={0x7fff, 0x9, 0x4, 0x0, 0x0, [{{r14}, 0xffff}, {{r15}, 0x9}, {{r2}}, {{r16}, 0x6}]}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 400.291368][T11281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.318216][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 400.328773][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 400.348056][T11281] 8021q: adding VLAN 0 to HW filter on device team0 [ 400.368542][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 400.378659][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 400.388997][ T3401] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.396265][ T3401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.455964][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 400.465473][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 400.475213][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 400.484483][ T3401] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.491673][ T3401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 400.500761][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 400.511776][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 400.522793][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 400.533125][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 400.543484][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 16:49:47 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x0, @loopback=0x7f00c7fd}, {0x2, 0x4e24, @empty}, 0x96}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r2, 0xc0185502, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r6}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={r6, 0xe7, "83b3087b62ee1ae57b36722ea6b53dd69b5f133a87f3b50df3707c9d7bebe2191839be88f2b02e2229f22eb9c637ccc5b18ec637ff4297396a72676f0dfadf708475f96ad9fc9a8da7b8a9f8be00d14c44f0aef4d784f161fc24c0d3738beabe441051b3a9e99bdf1f1b8f92683a768a6209d65a7e97d50a4811cd1f28faaef71f0a561d2ce03070ce55af641f53743f2fea109b73b5cd1c4565f99f8f8401f17e03159b9a3c129f3c07330af0ca1c9b4ad27780b14042a470cbc94e8fe8398ec608845e42796985384105be1491d3fb0b74d41be6172193234d571d6bd0ce4a9bebff118d5087"}, &(0x7f0000000100)=0xef) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r7, 0x3e}, &(0x7f0000000300)=0x8) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r8, 0x0) r9 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r9, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0xb, 0x4, 0x100008, 0x0, {}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x3, "bc4c74c7"}, 0x80000001, 0x2, @offset=0x1, 0x10ff00}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x0) r12 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r12, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r13 = accept4$inet(r12, &(0x7f0000000340)={0x2, 0x0, @loopback}, &(0x7f0000000380)=0x10, 0x80000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r14, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r14, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r14, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r14, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r15, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r15, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r15, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r15, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r16, 0x0) ioctl$FIDEDUPERANGE(r13, 0xc0189436, &(0x7f0000000440)={0x7fff, 0x9, 0x4, 0x0, 0x0, [{{r14}, 0xffff}, {{r15}, 0x9}, {{r2}}, {{r16}, 0x6}]}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 400.553803][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 400.564118][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 400.573689][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 400.615714][T11281] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 400.629548][T11281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 400.736220][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 400.746211][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 400.756176][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 400.782947][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 400.790748][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 400.811416][T11281] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 400.879964][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 400.891145][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 16:49:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x101}}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) [ 400.943529][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 400.953547][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 400.976127][T11281] device veth0_vlan entered promiscuous mode [ 401.014985][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 401.024152][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 401.061349][T11281] device veth1_vlan entered promiscuous mode [ 401.141302][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 401.151205][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 401.169502][T11281] device veth0_macvtap entered promiscuous mode [ 401.190180][T11281] device veth1_macvtap entered promiscuous mode [ 401.225874][T11281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.236945][T11281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.250583][T11281] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 401.258876][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 401.268368][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:49:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x20, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x3, 0xfc) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x44914) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRESHEX=r0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) [ 401.277741][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 401.287731][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 401.338279][T11281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 401.349608][T11281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.363382][T11281] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 401.374177][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 401.384129][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:49:48 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x0, 0x3, 0x9}}}]}]}]}}]}, 0x74}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000780)={'vxcan0\x00', r7}) sendmsg$inet6(r1, &(0x7f0000000840)={&(0x7f0000000000)={0xa, 0x4e20, 0x20, @ipv4={[], [], @rand_addr=0x6}, 0x5}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="9b2748bbcab9dc059246d12ce6fde351efb4f26bc7487bc5a0a553c30bc8fa6d040a1ef9c00e1028d6b5", 0x2a}], 0x1, &(0x7f00000007c0)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}, r8}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x89, 0x2, 0x2, 0x6, 0x0, [@mcast2]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xe9}}], 0x68}, 0x20000006) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x5cc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 16:49:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x100002, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7a, &(0x7f0000000080)={r2, 0x0, 0x0, 0x7fff}, &(0x7f0000000140)=0x18) 16:49:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000300)={{0x3, 0x3, 0x7, 0x1, 0xf67}, 0x5, 0xffffffff}) r5 = timerfd_create(0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000000c0)=0x1d, 0x4) close(r5) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000380)='@', 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@initdev}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) socket$netlink(0x10, 0x3, 0x0) pwritev(r7, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x20000102000003) 16:49:49 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000400)={0xa20000, 0x8000, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x98090d, 0x4, [], @p_u16=&(0x7f0000000340)=0x80}}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000440), &(0x7f0000000480)=0x4) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="4000b20000000000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, 0x0) r9 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r9, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) semtimedop(r9, &(0x7f0000000080)=[{}, {}], 0x2, 0x0) semtimedop(r9, &(0x7f0000000040)=[{0x1, 0x8001}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}) semctl$GETVAL(r9, 0x3, 0xc, &(0x7f0000000180)=""/84) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) semtimedop(r9, &(0x7f0000000840)=[{0x2, 0x5, 0x800}], 0x1, &(0x7f0000000800)={r10, r11+10000000}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r12, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r12, @ANYRES32, @ANYRESHEX], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8, 0x1, {0x0, 0x19}}]}}]}, 0x4c}}, 0x0) r13 = syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x200, 0x101002) ioctl$sock_inet_tcp_SIOCOUTQ(r13, 0x5411, &(0x7f0000000500)) r14 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r14, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 402.340592][T11344] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 16:49:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}], 0x1, 0x40010022, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="74000000090600000000000000000000000000000900020073797a30000000000900020073797a3200000000360007800e001a0073feb41b866974795c000000050015000000000008001a00656d3000080008400000000005001500000000060500070000000900020073797a3000000000"], 0x74}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/197, 0xc5}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0), 0x8}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 16:49:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 16:49:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x9, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r8 = socket(0x10, 0x80802, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000080)="390000001000090868fe07002b00000001000a0410000000450300070300001419001a00120002002e00010020000300"/57, 0x39}], 0x1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r9, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r9, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000000c0)={0x40, 0x3, 0x4, 0x1, 0x372f, {r6, r7/1000+30000}, {0x1, 0x0, 0x3, 0x5, 0x6, 0xbc, "6cc9470a"}, 0x10001, 0x1, @userptr=0x5, 0x0, 0x0, r9}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8000) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRESOCT=r6, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x810}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x14800, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x7}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000001740)={r11, 0x100, 0x0, 0x8001, 0x7, 0x4}, &(0x7f00000001c0)=0x14) [ 403.264052][T11375] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 403.274278][T11375] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 403.283866][T11375] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 16:49:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x8000}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 16:49:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x8000}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 16:49:51 executing program 0: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811030500000027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000499f3f1b3ae2631c5506ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x100, 0x0) r2 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local, 0x0, 0x2, [@dev, @dev]}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'bridge_slave_1\x00', 0x3}, 0x18) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local, 0x0, 0x2, [@dev, @dev]}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:49:51 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x180) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000100)={0x8001, 0x4}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="d00800002400ffffff0300000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) r3 = socket(0x1000000010, 0x80003, 0x0) r4 = open(&(0x7f00000001c0)='./file1\x00', 0xc8241, 0x28) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) fcntl$dupfd(r4, 0x0, r5) r6 = getegid() setregid(0xee00, r6) sendmmsg$alg(r3, &(0x7f0000000100), 0x492492492492711, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000180)=0x4) [ 404.497124][T11521] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_1, syncid = 3, id = 0 16:49:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 404.836335][T11525] Dev loop0: unable to read RDB block 2 [ 404.842376][T11525] loop0: unable to read partition table [ 404.848216][T11525] loop0: partition table beyond EOD, truncated [ 404.860177][T11525] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) [ 405.106441][T11529] Dev loop0: unable to read RDB block 2 [ 405.112402][T11529] loop0: unable to read partition table [ 405.118221][T11529] loop0: partition table beyond EOD, truncated [ 405.124654][T11529] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) 16:49:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:49:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x6, 0x2, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) [ 405.549370][T11539] Dev loop0: unable to read RDB block 2 [ 405.555317][T11539] loop0: unable to read partition table [ 405.561238][T11539] loop0: partition table beyond EOD, truncated [ 405.567650][T11539] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) 16:49:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000f00)={0x80}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000c00)=[{&(0x7f0000000080)=0x2, 0x2}, {&(0x7f0000000140)=0x2, 0x1}, {&(0x7f00000001c0), 0x1}, {&(0x7f0000000280)=0x2, 0x51}, {&(0x7f00000002c0)=0x2, 0x1}, {&(0x7f0000000300)=0x1}, {&(0x7f0000000340), 0x2}, {&(0x7f0000000380)=0x2, 0x1}, {&(0x7f00000003c0)=0x1}, {&(0x7f0000000400)=0x1, 0x1}, {&(0x7f0000000440)=0x1}, {&(0x7f0000000480)}, {&(0x7f00000004c0), 0x1}, {&(0x7f0000000500)=0x2}, {&(0x7f0000000540)=0x2, 0x2}, {&(0x7f0000000580)=0x2}, {&(0x7f00000005c0)=0x2}, {&(0x7f0000000600)=0x2}, {&(0x7f0000000640), 0x1}, {&(0x7f0000000680), 0x1}, {&(0x7f00000006c0)=0x2}, {&(0x7f0000000700)=0x2, 0x1}, {&(0x7f0000000740)=0x1}, {&(0x7f0000000780)=0x1, 0x2}, {&(0x7f00000007c0)=0x2}, {&(0x7f0000000800)=0x2, 0x1}, {&(0x7f0000000840), 0x2}, {&(0x7f0000000880)=0x1, 0x1}, {&(0x7f00000008c0)=0x1, 0x2}, {&(0x7f0000000900)=0x402, 0x2}, {&(0x7f0000000940)=0x2, 0x1}, {&(0x7f0000000980)=0x2, 0x2}, {&(0x7f00000009c0)=0x1}, {&(0x7f0000000a00), 0x2}, {&(0x7f0000000a40)}, {&(0x7f0000000a80), 0x1}, {&(0x7f0000000ac0)=0x2, 0x2}, {&(0x7f0000000b00)=0x2}, {&(0x7f0000000b40)}, {&(0x7f0000000b80), 0x1}, {&(0x7f0000000bc0), 0x2}], 0xd, 0x29, &(0x7f0000000ec0)={0x77359400}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:49:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="eae078e018f2ffcf3e4d6e8b9f28f1e48fdad487cd76f17e0fcb29be0ad6857a2a83a206c104749e982ce062342350327c15508484dc00b9829a67763428906c94d22705f01aca1d15a534e9c028b032f26759dee7430334b23c9062352ec2ad58fff06044e6914e190cf5958ba9bff9518003da15ad767fb44840baa1e17c8d2a89b9cd8fb60f48a21e484e6b06282f7c07f69bd9b732a85bf797cb1643348cac73d0ce89b26b00c46b13df1f78e938b18fe117a6d706326b03b244a52445b739b028dfc92d91223d1b41c506ad60dc8eb657386a7d78525dd4a90eb57b0a5e50235fe0f9369500e374677e17d905526cd0d5e38da3241c26ab82a1b1261002107ea3cf020772bbb1c86c20814f0026b5a35d5a4d8bc59d007a737650f80d2eb49556dc8a57226f7b85a4809eebbb379ae965100a8de9bb07a585369ffb1c223f2eeaff17a35babf013498b719f7747ab7db523e88a1177284dde790ef2f35a10b8c7be7f607a65a255cc9e8b515a07537a08c3f5306edb412f3c62d4f6de0631b99642ff00f84493defad635f16bd34d06", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 405.813646][T11548] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:49:52 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[0xa70e, 0x80000, 0xffff, 0x4, 0x3, 0x10000]}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, r0, 0x3}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000140)={r3}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x82000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) sched_yield() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r2, &(0x7f0000000880)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000840)={&(0x7f0000000380)={0x4a0, 0x3c, 0x400, 0x70bd29, 0x25dfdbfc, {0x13}, [@nested={0x1db, 0x81, 0x0, 0x1, [@typed={0x8, 0x29, 0x0, 0x0, @u32=0x9}, @generic="e2a648ede09c639e8516cdc99bfef4bbd57e84871515a70ecdb4fb18b55f6f2e", @generic="7a7aa93bb6378f3d8f036274066df5d7d681220a4b5d167a43ecc57dc19087a8789b653512a574e70f0969e36005a73443ddee954611d9876b087bce60174a7c5bdbfd433c2d6aac0b3de195bf46e6144fea75cdaab2", @generic="7bc48f0b7ce0462dcdb018eddfd4aba2b9a96ab6e00c91cc3c6ff32b222a6a9b88c0f4d9f04a622c90f73112732e971147bc06b5787b179112f866d13c795f", @generic="92c8450f7ddfc2ab5f8a5ccad0e49c972bef4b98106b10e7f7aed11bfa4c134ff8aef62a3a7051c5608b3431105325cd8b07ff1cd2f7c6239f66e841d53eb49d92e083233aa5500c12377acb537fd6a390ded436288b1ebf085872a553367095a371ee71bcc360ebcb452f4a31f2111938707bedf86edfb93640c4a8447fb39c2e09e4c4764eafb0ede66041d854aad817a3431cebf1140d33212095efcd5895fde29f909757213988e94e10a3391530046efe04ebc0399dd7d07e2cfad589aa7037cdba0a89e1bc3cef0a95987250a62f202f40c6ab83cc", @typed={0xc, 0x1b, 0x0, 0x0, @u64}, @generic="82ca55e76984afebfbe8f141c5d4a4639c016af305f61729c8793636dc89b40207d8", @typed={0x4, 0x46}, @typed={0x8, 0x3a, 0x0, 0x0, @pid=r5}, @typed={0x5, 0x8f, 0x0, 0x0, @str='\x00'}]}, @nested={0xd0, 0x56, 0x0, 0x1, [@typed={0x56, 0x25, 0x0, 0x0, @binary="553f57c044cb31ac40d9b46d4eb4737dbc159524cdde77b473f053a62a3bf14cc013ff1b64957107880cbb2e88f0f66aef39234084c52064c100869f655efc25045a1b1c1f157a25f618eeec25f8f9498c0a"}, @typed={0x8, 0x8a, 0x0, 0x0, @ipv4=@empty}, @generic="c848559e4a285898855ee0c1557f656975540f60bbbbfd37feb1dd2ca5918cabeb07990684d88537cd68bfa7d8b86111b9dfbd26dddddba885eb315073edea01d341c908428e8b45234780ce2c47d7e5347ef33e506edae300b34bdd2c79b3ee04e18fcda642829c9e98e099"]}, @nested={0x10b, 0x25, 0x0, 0x1, [@generic="cf9c362dc4c9865685544ef0c16297379f8a72caaa7c2401dc28bda95cde2b30221eed0804aa36327bba539986a87db5cf35010220ce28fc7d25754b993e000c8e28257d1c7caf92aebf04a29ed8321b873164c57bf0caa218dc3188ba8fef133de6ff46dfeaad613affb5243145e22060aaab272f5790457875ee917c04cd307217288b96d01d5f8b24cf206fbf3f441de87899380d77a0cf3c3a72d1f5daceb9c45e1e9fb619b8a43b6f99660795a1a2f4413d98d167dadfd9835d4f71abdc93cacc6f44db005315aa3670a6688bc1e8ca0e2389bd8fdaab7ba3bb4a914585baec8174bd05fc1f3926f8", @typed={0x5, 0x35, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x28, 0x0, 0x0, @u64=0x7ff}, @typed={0x8, 0x8, 0x0, 0x0, @uid=r6}]}, @typed={0x14, 0x5a, 0x0, 0x0, @ipv6=@remote}, @nested={0xc0, 0x68, 0x0, 0x1, [@typed={0x4, 0x86}, @generic="6958df8c8c4a8b1590fe59aacf764f34e01805335a3c6f997cee4d83d94099063828fbf3945cd7983760b76beff36004d01f2de33d46f0828a45073cf66a0e849050dfcbf95c600c00571d04dd2ea91500ac8b6ac262c860c907dc04e2e4c01bdab82bdbd4f7632c99fcbe10605213f65ef3cdc6a85649bb38e65e58451afe13eeb2a07683c179c9b0d99537d76bdf5bda020414291a2a52", @generic="55f7c9cc65b8db365df6363164279773614577c4f970fdeb5060918c67a0d9c1"]}]}, 0x4a0}, 0x1, 0x0, 0x0, 0x880}, 0x800) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', 0x0, 0x18}, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dlm-monitor\x00', 0x800, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001f00)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r7, 0x112, 0x4, &(0x7f0000001f40), 0x2) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/vsock\x00', 0x10000, 0x0) ioctl$PPPIOCSPASS(r8, 0x40107447, &(0x7f0000002040)={0x9, &(0x7f0000001fc0)=[{0xc2, 0x6, 0x1, 0x4}, {0x43, 0x6, 0xe3, 0x8}, {0x7ff, 0x2, 0x20}, {0x0, 0x9, 0x1, 0x4}, {0x2, 0x9c, 0x0, 0x9}, {0x1, 0x1, 0x1, 0x8c}, {0x5, 0x1f, 0x8, 0x180000}, {0x1, 0x4, 0x5, 0x2}, {0x800, 0xc6, 0x3c, 0x8}]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000002080)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000020c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r9, 0xc010640b, &(0x7f0000002100)={r10, 0x0, 0xb62}) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002140)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$SIOCPNGETOBJECT(r11, 0x89e0, &(0x7f0000002180)=0x401) r12 = openat$full(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/full\x00', 0x6001, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r12, 0x84, 0x76, &(0x7f0000002200)={0x0, 0xffffffff}, 0x8) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002240)='/dev/cachefiles\x00', 0x48c140, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r13, 0x8818564c, &(0x7f0000002280)) r14 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/vsock\x00', 0x6c000, 0x0) fgetxattr(r14, &(0x7f0000002b00)=@random={'system.', 'vboxnet1\\,\x00'}, &(0x7f0000002b40)=""/246, 0xf6) r15 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002c40)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r15, 0x541b, &(0x7f0000002c80)) [ 405.895901][T11551] Dev loop0: unable to read RDB block 2 [ 405.901755][T11551] loop0: unable to read partition table [ 405.907778][T11551] loop0: partition table beyond EOD, truncated [ 405.914220][T11551] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) 16:49:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="eae078e018f2ffcf3e4d6e8b9f28f1e48fdad487cd76f17e0fcb29be0ad6857a2a83a206c104749e982ce062342350327c15508484dc00b9829a67763428906c94d22705f01aca1d15a534e9c028b032f26759dee7430334b23c9062352ec2ad58fff06044e6914e190cf5958ba9bff9518003da15ad767fb44840baa1e17c8d2a89b9cd8fb60f48a21e484e6b06282f7c07f69bd9b732a85bf797cb1643348cac73d0ce89b26b00c46b13df1f78e938b18fe117a6d706326b03b244a52445b739b028dfc92d91223d1b41c506ad60dc8eb657386a7d78525dd4a90eb57b0a5e50235fe0f9369500e374677e17d905526cd0d5e38da3241c26ab82a1b1261002107ea3cf020772bbb1c86c20814f0026b5a35d5a4d8bc59d007a737650f80d2eb49556dc8a57226f7b85a4809eebbb379ae965100a8de9bb07a585369ffb1c223f2eeaff17a35babf013498b719f7747ab7db523e88a1177284dde790ef2f35a10b8c7be7f607a65a255cc9e8b515a07537a08c3f5306edb412f3c62d4f6de0631b99642ff00f84493defad635f16bd34d06", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:49:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffbfffffffffff, r1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r3, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010067726574617000001400028008000100", @ANYRESOCT, @ANYBLOB="080007007f000001"], 0x5}}, 0x0) [ 406.308078][T11560] Dev loop0: unable to read RDB block 2 [ 406.314082][T11560] loop0: unable to read partition table [ 406.319921][T11560] loop0: partition table beyond EOD, truncated [ 406.326568][T11560] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) 16:49:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:49:53 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket(0x23, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0x37, 0x0, &(0x7f0000000080)) 16:49:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 406.930612][T11572] IPVS: ftp: loaded support on port[0] = 21 16:49:54 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={'lo\x00', &(0x7f00000001c0)=@ethtool_pauseparam={0x13, 0x4, 0x7, 0x8}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x15, 0x5, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0xd, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x5}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) ioctl$DRM_IOCTL_IRQ_BUSID(r6, 0xc0106403, 0x0) ioctl$IMHOLD_L1(r6, 0x80044948, &(0x7f0000000540)=0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) ioctl$DRM_IOCTL_IRQ_BUSID(r7, 0xc0106403, 0x0) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f00000005c0)={0x9, 0x7, 0x4, 0xe000, 0x1, {0x0, 0x2710}, {0x6, 0x8, 0xbc, 0x1f, 0x80, 0x6, "1e8f0509"}, 0x7fff, 0x4, @planes=&(0x7f0000000580)={0x5, 0x20, @fd=r6, 0x4}, 0xdbe, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r8, 0xc01864b0, &(0x7f0000000640)={0xffff, 0x3, 0xa, 0x6, 0x500}) ioctl$RTC_AIE_ON(r5, 0x7001) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x7}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x78}}, 0x0) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 16:49:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 407.391415][T11572] chnl_net:caif_netlink_parms(): no params data found 16:49:54 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xff, 0x2, 0x4, 0x20000, 0x400, {r0, r1/1000+30000}, {0x3, 0x1, 0x0, 0x0, 0x6, 0x7, "682b01ec"}, 0x5, 0x4, @offset=0x7fff, 0x2, 0x0, r2}) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f0000000102080008001ec00000ff7e", 0x24}], 0x1}, 0x0) 16:49:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 407.659112][T11572] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.666621][T11572] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.676079][T11572] device bridge_slave_0 entered promiscuous mode [ 407.697565][T11572] bridge0: port 2(bridge_slave_1) entered blocking state 16:49:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008910, &(0x7f0000000040)="11dca5b777071086512089") r3 = dup3(r2, r2, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000740)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x7880000}, 0xfffffffffffffff0, &(0x7f0000000780)={&(0x7f0000000680)={0x65, r4, 0xc00, 0x70bd2d, 0x25dfdbfd}, 0x4d}, 0x1, 0x0, 0x0, 0x8040}, 0xc000) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r4, 0x1400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000015) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="0a48000023000535d25a80648c63940d0224fc60100009400a0a0100053582c137153e370935018000f01700d1bd", 0x2e}], 0x1}, 0x40000) [ 407.705121][T11572] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.714567][T11572] device bridge_slave_1 entered promiscuous mode [ 407.760498][T11572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 407.775145][T11572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 407.817622][T11572] team0: Port device team_slave_0 added [ 407.828227][T11572] team0: Port device team_slave_1 added 16:49:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 407.863610][T11572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 407.870685][T11572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.897049][T11572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 407.911963][T11572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 407.919020][T11572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.946213][T11572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 408.079208][T11572] device hsr_slave_0 entered promiscuous mode [ 408.133116][T11572] device hsr_slave_1 entered promiscuous mode [ 408.162819][T11572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 408.170593][T11572] Cannot create hsr debugfs directory [ 408.531676][T11572] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 408.579722][T11572] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 408.679327][T11572] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 408.734900][ T0] NOHZ: local_softirq_pending 08 [ 408.754332][T11572] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 409.087776][T11572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 409.126812][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 409.136941][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 409.156748][T11572] 8021q: adding VLAN 0 to HW filter on device team0 [ 409.177279][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 409.187350][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 409.197722][ T3401] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.205136][ T3401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.279319][T11572] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 409.289920][T11572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 409.310100][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 409.319827][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 409.329983][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 409.339449][ T3401] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.346755][ T3401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.355911][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 409.366894][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 409.377961][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 409.388463][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 409.399147][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 409.409541][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 409.420004][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 409.429780][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.440057][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 409.449737][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.510451][T11572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.600915][T11572] device veth0_vlan entered promiscuous mode [ 409.613644][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 409.623238][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.631493][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.639416][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.647493][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 409.657071][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.666678][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 409.675773][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.698262][T11572] device veth1_vlan entered promiscuous mode [ 409.765464][T11572] device veth0_macvtap entered promiscuous mode [ 409.775500][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.784024][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 409.793769][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 409.803501][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 409.818471][T11572] device veth1_macvtap entered promiscuous mode [ 409.857636][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 409.866994][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 409.880773][T11572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.891437][T11572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.901538][T11572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.913477][T11572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.927458][T11572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 409.939167][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 409.949369][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 409.975399][T11572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.986135][T11572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.996855][T11572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.007478][T11572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.021308][T11572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 410.039270][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 410.049473][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:49:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x80, 0x0) fsmount(r1, 0x0, 0x70) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1ff) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000180)=""/111) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000240)={0x1, 0xc, 0x4, 0x20000, 0x1000, {0x77359400}, {0x3, 0x0, 0x2, 0x9, 0x81, 0x7f, "8c98b051"}, 0xff, 0x4, @planes=&(0x7f0000000200)={0x3, 0x3ff, @userptr=0xffff, 0x4}, 0x8001}) listen(r4, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000000), &(0x7f00000000c0)=0x4) write$P9_RLINK(r3, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'batadv_slave_1\x00', @random="01003a1e2410"}) 16:49:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:49:57 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = dup(r2) close(r1) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1e3080, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x40054, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r6, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xc, 0x4549, 0x0, 0x8e7, 0x200, r0, 0x9, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x40) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002440)='/dev/video35\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r9, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r9, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r10, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r10, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r10, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r11, 0x0) r12 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r12, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r13 = accept$inet(r12, 0x0, &(0x7f0000002480)) r14 = getpid() r15 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000ffc000/0x2000)=nil) shmat(r15, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) r17 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x26001) r18 = getuid() r19 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r18, @ANYRES32=r19], 0x1c}, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = geteuid() r22 = getegid() r23 = getuid() r24 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r23, @ANYRES32=r24], 0x1c}, 0x0) r25 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) r26 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_STRING(r25, 0x1, &(0x7f0000000240)='ppp1[\x00', &(0x7f0000000280)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r25, 0x1, &(0x7f00000001c0)='/dev/audio\x00', &(0x7f0000000200)='/dev/audio\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r25, 0x1, &(0x7f0000000040)='bdevtrusted\x00', &(0x7f0000000180)='ppp1[\x00', 0x0) dup3(r26, r25, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000340)=0xc) r28 = getuid() r29 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r28, @ANYRES32=r29], 0x1c}, 0x0) write$FUSE_DIRENTPLUS(r17, &(0x7f0000000380)={0x2b0, 0x0, 0x7, [{{0x2, 0x1, 0x788, 0x5, 0x5, 0x4, {0x2, 0x66f9ad32, 0x5, 0x2, 0x9, 0x1, 0x0, 0x3, 0x298, 0x4, 0x92e85921, r18, r20, 0x0, 0x3}}, {0x4, 0x4, 0xa, 0xa96, 'eth1vmnet1'}}, {{0x1, 0x3, 0x6, 0x4, 0x0, 0x7, {0x3, 0x0, 0x0, 0x4, 0x7fffffff, 0x3, 0x0, 0x9, 0x1, 0x5, 0x8, r21, r22, 0x2, 0x3ff}}, {0x0, 0x7, 0x4, 0xfff, 'bdev'}}, {{0x6, 0x3, 0x2, 0x7, 0x401, 0xffff4866, {0x3, 0x100, 0x7, 0x80000001, 0x6, 0x7, 0x1000, 0x5, 0x3dce, 0x5252b9a5, 0x2, 0xee01, r24, 0x0, 0x9cde}}, {0x5, 0x5, 0xc, 0x6a06, 'bdevtrusted\x00'}}, {{0x5, 0x0, 0x8, 0x3, 0x5, 0x400, {0x0, 0xd, 0x4, 0x80000001, 0x2, 0x7fff, 0x7fffffff, 0x4, 0x7, 0x2, 0x1, r27, r29, 0x7, 0x7}}, {0x0, 0x27, 0x13, 0x10000, '^-selinux-}GPLwlan1'}}]}, 0x2b0) r30 = getpgrp(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r32 = getpgrp(0xffffffffffffffff) sendmsg$unix(r31, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)='v', 0x1}], 0x1, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {r32}}}], 0x20}, 0x0) shmctl$IPC_SET(r15, 0x1, &(0x7f0000000380)={{0x0, r16, 0x0, r18, 0x0, 0x12, 0x7fff}, 0xffffffe1, 0x9, 0x6ee576a6, 0x2, r30, r32, 0xfffb}) r33 = getuid() r34 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r33, @ANYRES32=r34], 0x1c}, 0x0) sendmsg$unix(r4, &(0x7f0000002580)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000023c0)=[{&(0x7f0000000180)="ae179df3357e9e41f7cae0d4e1b9c6d9e50671816c8adc3e9af362c73d5b9d0e1baf58b9ebadabc4dda74e78339093a18870a722b0e8be4cb9699105a844ffb7c79412ee4197069b1ce95339e64b2921dada12ab34fca8f925e8f66d55eb93c9895185718db122f6f4cd95a5388db159d74c5d4092e53619d1a6492a22729bdaf347887521cd", 0x86}, {&(0x7f0000000240)="1fba472b65aa548f9bc2c956a52176d79fd9ac47010b93fa5ad5eaeb3353e213f8078142d638cb8e20ec50e04d48c0d95b1cfd246f071be6c26f2696ece00431e73cf187b83de5fe2d217c9e17e7a1211e5415d6527ce9311c9462aa02e6ecd7b18acf3e062403bf17aec575fc7285a8cb68df6e9d476f97df5559d4738a", 0x7e}, {&(0x7f0000000340)="59d7adc98bce39f6507fd9b79d49bd2c3eeddf821bc7801b69a8056fafd69f3957800a0d0d64aa13a74af5d8ed7e5245c3166028324ba70e275a16f3c56629fba12578ba633f171c01b2f54a6810dd7baa0b4c730d3d7c2f", 0x58}, {&(0x7f00000003c0)="a75d79d2a501db3076ad7d0c03dc6263239d2b2f5d10fd84cb4863bb00c7a3eb590705294b895032360f833efee579fe46da76bd8d1d1bba7ceac0f406851532f6671f6b2be85891c0213f9ee7eebf42d79c68d1c923695fecaecfc6ad7cec5f49507d4518e829d1e350dfafc803f0ee66ab146a7003323fca2633bcab2525da0415c89bf37aa2374df2017b7817034ea894f26e85c0ccbc8624d663b16ed45a519eb8224f0d131f4b87d9fdbb81d5ea7676cf77e88a0c7e13ed09b9ae2ec588d9be730d656ce322d6b9673f0e3edd7e5f26fe32c2dc3a9375531fd9cd970baa77fca5a0af8628b5481798a66fc410d09b15fd0851cae45848401156b40f3731948c5fdabd508cc4124df343edb1331511e6f76c346c3f36cd85c92d64bdc70f0ee87bd37dd5438e176dd1d46223788ca9a6c06eba50319531edd61851ed271104e2f65f11c70366e39ec59b07b1ba12dbef8c0861983d442489aa9123597c7064cd9035666e5cf61145851c24ed0ed2966222238f430b9b6dbe4427373d25becc202a3324b72f98e91fb6cf7e747bcbfb7aec6874a0c1a443e0ec5b51630336a28ba8ea750703a2f451b2f750024f21a31178143f4d328227666d9c6ce217c2ca7ba7b7b4da11c5bbf9eb36db2bccdc6f7adf92617b42359ebfeb84d471e8e0654bfeafbc911b41b778133687930d081dfda471098ff5c5fcb8ae78fcc999835b2b3a55622978ade4177907a734e9eecedd498c19aa300fe0d9ce0ead95b7a3c5e88531c4b5764c443130dcd4afb29ffd8d3ac19694366cc06314dffcbc396b5110cfbc10dfc9ecf87104f31a03e2717a14bf710a1c137773201af56291e7616f54c2320a3cc9b4f2a196ae6d86bc9f0e8ffdee4664f3283f750085e3c8d968d99b8b6eaddf7541aaf0fc420db13b6b9843deb8513f72ab83a913bc5594a771321be61750cd3181c5827fd44a10a5dad30a5c720ede66ef50c3185f733d619872205790fc681e16d3061535a05dd07e6ddfe518bae719dcebefb5965b0005d1f23816d30c04b39027a03b649cd7bf917457ba8470894da1658edcc4a55bee5ea7d51ff37e1caf404dd6b569fad2b40ffa2ba323e06ea78c9bedd028366cbcc2ad41eaaff9fccc06c84718dc4d8a1416cac41b480dff49eca0630afe74e059299ca32dea47bf4a7e83590a84a30c8dd5804f192187f437112d0ac8b902513476fdd9ef7cc297e125c5666407a796a7f84867c1f79e49739639bbcffa6b3596ca878a627ac38af20a95104963a85b54830f9a0a45bede74a72e81084d2f34c33f4e8fa2ef7f55a6564948441b6e0fa68261bf2347b08d12550b7013a32dc68109a86340c2e16ad57834d6df3c4d820ff7fb9443e6d307038bd4182e4d73c51b9d9f98130acfe98003fba1be330bd7cc004cdea08b73cea8f67114fb8cc79f0e611c1d422f8b742b41f318852dc6f47d91701fe95e41b19fd6a6bb73224c12947e8ba1e257fef13363858624ab5303482c3d8dd34c2b3c316ac6b3cced4d356b7962c874d8d929400065b39a919181e977274014377a3c85473632d2064e3d90e900bba57b4bffa21c29a7116fedec3f035347660827f2a6c1fe9375129d5e396de1cd9885ad1495b7c76a98a3a91ed49357c14bf90ffaf6b36da9f04520e2c7a693de571a2587cb6d183374225112a53d540d01ad0c93cd1976643da7ad567016d723f12d84794104f7a11f8129ea658f99a5528727d49215ed355bc30526eae9938602f0c54948ae7cd15a3bfeae31b4e07d506449429503ac0f5e13c8b348ff1b32f6f058a5506e79f0e8469d6c79e16c788f500ef2637c050b77f86a288cefb2c7afe6c75fc773ddbcf1137f1d90025d70b99d3f17cd1e523a1d7fac59d43b645360e050decc590b011768c50dc7dfd01c4ce46127caa68e41773fec80df904d46349353297dd31deb9ccdd8024c8a15a3df85eaf28b3d09facf48dbaaaeed453ef75f05f3f96e091770c29db1740331fc16a685f601351bd1680c840347703685ac93b959787a0d772e9452aeb848f5ac00de0e5d99f877e0ed77748688a317448ac344edb89280db6be43d544eb97d981b8f77f8107bc0c69c8ab6bfb5ed19fc1f161119de27263798041f59aaf9849dccc1cf3af0772f851f8a6fc1ee7f43836cd0baef98df4bf02acd226e35aabe3f7aa77e6bfa5bde8d93160d1e762245ad3b70bbe36a9853e548c57a79208784f5ad83edcaeb9b8b0b0964d89aba309a707a8987bf1ac9c0106e28567959211904dfd4aef9d53d6d068edf08d36fe3fc124cd7588d69bebe136f3e336a124faf37a57544f3ff248e900ee8df6d80d72cf7fbdd761e5611c32da5234b24d6ec7a198a229b365ebf22d505bdf8082ad7cca5d4efcfc5f766e9b563fa8e6d7b6fb14abd26cf3fa0afade07e7cd1e297b9039a284bdeb179c39f8950da63b389dceb7d4db2b6eaafb725f6ed084377c13087161ec8a40cb0d7e6586a46a98b530daf64f62e1008cd4cd1167cb8e7e7ff3dd8dbb7f1499ba709aba3a8709c15fe428d4530786388090f438998d72393850cceb06dff21c06ff2fcfd0fbd0073ae10c7973462444ef858ceafa94eec6563b30e87e673cc3679686ce54608120a4f9aadebd5c4cb1cc2c7d81e2337db9f78755410f53779fe674f2e554d2c4b81b5dc5c8b635acabc0a6fca360cd966c059c4175f1d6cd50b66dde07fa48d05706fde48e5953af4443da84ce0ad527c205f3a40dbf9db00689069c1393ecacbbfe7fbf4188936179a6b86a861f5507b6dfec9b6e5de104f4d12be9b49ad577f1e6dad5ce21f123e6aee83bd6fd12b8411a0cf1be3dd52a5af58b8cf96b88ab9b77bf22c9dbda3bfa642cba84e65ee4af0fc89935bf8b0888983dbc300abcf669f2ff4ead9bac64ee3931fe9981b1cf724b81586180874661c1a8aeaae6ed62c724c02a4e940e4f8313b30b89888c57db560c70ce7ae467c22761e9066b3c9a7965fe750db48b6aebdaea8ed8b70b5c90089931d1abc90b464fb0eb803eb46a6114937b5cfb873a3745a46ddc16b5a4ac2a4fa8998fb1e3e35555d5512fb86538647debac5e30b37c1a7f1e8eae37c28c0a00a4fc36f1cfa0f0dfdb8bb0904cbd641793f1fafa8d4d6a6fd705018469e3ba3e40e40f0e2c381582a9a179f28ba8dbdad005b5b22044f71a14fa9328dc400f699a458bf9530947bb2b163921d505afe1be8a6057989046e7a8ed554b092e48f4798018c8c69b60c2c810c49f35cc560aed45081c7ef283830bb427d7db1fe58338f12249877c8a633a83a737ed08001a493d4cabe5f15d44080d8b7b14deea2d319c3b2e5f1a809228922de3151d0c20f2c0216be4e4a6e47350d1f9ab0a7d337c208cd925155c65a4c96fc0ccac84317d84e921f18bd733f9850db0ed92b1d18e722ceda3312665644ec7f6bcdf8d26b92befa406c368e230cfe60e8ebb63a5665a138b042b02913d72ef2f687775a4ef525873b38bcd6e51bdcf2e4a3444b968a345728a63c25d452be7c64c853170070719bba9fcdf02260a6f106e91452d40d1ec8302e6a2c5220f33638fe33df3e7f3a93b4da6d3cc7925eb50f3db0953ef6e28106e1196e2fb4cc9f1f707adf835f2237a427d53cb58d765cc4615a8f1693b260d11502e7d37a6999fc9b1eabb515ae246303654b63a27965f890714f1c877026706eb7cda4d639637169c9e1cf70d666718b3473b270ee1128224d5a556b24b29e48d2253248e0dc8639df9cbd107dce1c75e574b0f267b2f33183dec92fe1c2f83c33485eed06260780262ec2012707c60b6f431eefcdb2fc212dc0de5340047762e2551e8abfc7087e4b9d8a32ae57e66df159179f47e4bcf6100a7868b1b53b9f34cb8ee9062398f5ed7b016542a8fa9c00820295be18c6266c4da0986c8fd9eff42b45355c2d448c31f20c99f02afff1d55c143c04705ef89e3d2e01ee568dc4e76af5829b6381e57f29d45da58a56dc8716df7fcd133d5a145fedc45004fb257fffd6cc2c9f16511e089071efd5652086a3367dadf65dfd91b8500dd54454f77e17fcc73496b6528e8c38c28de9af75dc325c792ae9f655f81079d0fd62cf279860f5bebae16eee83fc2ea5ececa2c78103e074c55e8d8491122bd0351546e41c181cea66e682743227719ef9a0210e1174c837a5b874f622fa4785b40df86f1491cc41ceff03cce33dede169ff53c1d12a8b2ba95a77af52836093ff40a93c344ba6ad9b54ae843927e3c6fbd1cef9137463dfc415fcc313056223341cdb0d0257c6ef152ae6bff9d8e05f93acfc107d173744964519fac78757add2a06caf1ae833432ffaf7d653ed3354882a8f4a9acd86d2758006c53115b409b4ce3192025b699dfb31db917114cf5e5f0aa3c816a1607cbe33882aa3f316ae3a1f03cf4dd8c42ab3e6f491dcd0378aa08a1ec23446aa5b7d44d466e8cc821a4394cbc9e40ce728194a5a71357c709b08a289a4644dee6b1a7e43c97d998fe106be01a4ae547d4a0dc2f9ac304628daf49818ab3080ba96505e76f3c34eafe1c46a0ed9dcb64b019a16213dd7f16a1dec25982ce2c602ba53f721512639a81294074725e604736c072f94574b1094dd611cb68eb1e43d0d608e8632620357c589f40e014171616a05cc9523f1d6078a2bfb284a50214794a1114b1480d72b20630a0edf669ba1f70b9ec3649851b90505b90e5d0932887b27ebf108e1cb56e409c4c9c41529b68cf50d76f441327bf6b1ae6b321505f127b6c25847df12ad3bee39f998f35bd6bdaa02bfb91db08d06d93910d82b6215c89a12de93ce0ad125e12e4e062c2ac946befe295390bd2a28a59a7152e0c38cb53c57a56fd02240c0a003c709a43a1a1b0b31d062d10d0b7eb66bdf8848e4d22b406bbf8b648154fd1e499097c32c47ef2d06b10480fc113dcb74dfeb0c382f76eb916b1a4e51c26880bc4d318dd885bc9cc1e5a44d55df95fe36cfc828c77839ca95b4256a76e0c9f3a700d2a6cecfa4f3e302b85ad3a15165aa02207509a807227ac2b81d385cbb97236a3ddc1c631593a5dd2f516db9941fb7cce00af1c74b52834e16e7f8e4b946aef542a8afdf23cfd66f2b30c49251b6d8bddd3879087ba2f2d089faa356b0138cbc6e8adcf406529c82521fbf7141e7eb4a77af2b9f6d02c3fd8741745e5fa745e92bc15fa544c392e83281015e5a507078e8d4b2fc3ec6c5c45a6944c6def6d62c73ae496188e617e81683a081a0cb44ccddaa04b7d84e935c7455e8bc459eba3b2c600c0e851135fc9b5b9b0bf5873d0bc4de6e87c433016d99d0021654d1963dc3f7f46149c04602a196bfecca0a0a61b17e7b439f3be08a633edd36e55300db7d1da61186fbc342e56c9251d5620c533053616420026ad7c60709b566bb7484ded6c00b431d44b79aaa885548e130504d04dfd7b60cb5f60469fa7f4d9c67dcb3e47d5dcf7ae6db99277bd646d5fd3da627e6bd40b25609d22e878a1b45c4d9ff4e9ae40e473715c25f012e81ab3bd70c8fd17095179eb002294adfd54cf6cbb0135123ab0bc52795d8fb7a6319b6a3f25e49dbcd2fb49ac9fed7e6681f1a348d128a3ff24c3cb9058ce53b778d620842789f71174b3f5fc72931dc70dac4dcbf3981c161db0e4d7925e3ee957eaf93678f76d5a998f0c9cba62cc1ec23d54437efa7b446c35c55fd56fb2bbbef42e91d8683a99da065b5d3c3d7808cced21306ec99964fd10c425c71495ced5132882362efd252f1bb4ea666c190", 0x1000}, {&(0x7f00000013c0)="a3175d9a519227b36e57c2194681da9a5f91160636f6d5895e06eb6cf1d6052e61dd25899c7477f25a4459488f7e846b2f057a5cb627642f0c45100744caeed6d0e374f78ab123b40f63a6d0d8efc647e54f08f7a107890aef33fbbbbcc6a51679b429f2e6033af5cd0270e3dfff8c18d7d5a2da9c752f5adc0e8ebdb4c1120ef84ca23d6daba49fdfca8e90289d40ddf76c071b06e1e41dc6b3a9e3954e0449d0921e6da6c3b4cd917f869b72c35b243c8cebd9efc324d8958fee834396db68db54c734ba983b80224acd0587115d9bbe18eaece67b0b88b7bf421cd921921bb59767e80c90b4887c397345784bd09ab0be0aa471e4e32d8097442e8efba88c5fe82f7075e388ee57a94271b618ad29b78285e55f8494944c3f5ad96e1717185d5785774ff73cd82af5c5d737fce066e0e0596929d75402559822902ee37e5fe84dac8ce3b2eba61479d861dca7d641062345d9178d1bfa7b166d5b3794644a26bb10143bbf4b40a499bb51049df6f5637d9300a9f2b831fa37fcef317b6669cbbb52ffa9175b0bf3038965048abe50b420335f7d1f01ad720e5218ac6d621adc4607eb2a4d19fadf25b5d764408adc5660638e02be6264d0bbca6571beba27d54fdd0e85fa894c6e6e8a68e75c4c7e5b399ea202ea4dd64a2121b46ea62c9229d1a32ade32b8c48d44a47d9467839b5e2e37d90057d0144fa66a4fb55210ad5aea40cc064cf230a6a57b33c30daa3bf4ee5f051a0dd451b9fed6045ed9eef260a6293a2b22e1e992a33a85955d5a0136e4da2e15ef5df1aceecd456405cef36dcd79f0b8fae3965fc7e17e7e7f1506834b3d7edfd56d394d7a3a69d1fa997a5964bd966b3e4089513e30b3dd112fc3dc3cc1470a1048aa478f06ac2709cc58d389062f7421e5127654808b6eb5e7966f461808270e466750040bce2ff2608e342917bd10a1d4101018df2b0872b5476ae53da8f3b357092ddae1729e095703917f534a923db43066409fa965fed791fc772a7a83b454665afc2b3f2afa6a45cbfd770b4da78a2da1d9b14951af8323ff30eca90bc24f7e7837273acb99b0542d7c9bde9cb4246193d642dd1311764c3945c32f902b2587c09429beca9f768590bb23199d568ef79b87045d16bc75ad0a4b9210b636aa99a9d4bf14a728790f999ecde7beca77da2b1f33459035a07fb17771ebd59c27642ea4f5707a260c74efb3bcb26268c4c5e390ecf0817f2450fcdf491c1bffd38cc9ab189ecbf52a8d1b61b4103f47e973a00c673ea80770ad382cf33007c8233aaa98e4ae6eec15d0e41cd3fbba12b55be02966e875053467b179022f4b2b9b4f277d7416bf6cbddc027af979673ef4fca3e92be50f94ffbb81247ffc3d4a6fae676330d025cb67a24d4e77d391dfbf4869e46230cae84a1f66fe5cf52b4e54fc3cf3f15db7b3c95f69061c16f724bc2fa42e0f8c7b557606b4910b9e9dff19f51d5e3bb39cce384b9b1654492a1a7793f54bfd101b161ed1bf2e5d2504eb2cd918bd3b7204424e9e7ead7570426efb38dd4e51547b2bc3d73ed177cd3e8edec780956fe897a0e3fa6af1447738c7cccd09a9d8b97e246101634eb8d6c037b97ec3ba954bca707284f72619743ffde9652f0331aefb25f66171f590ca009c3995616d52cc4377fadd7ab11dac2aeb5f83028c17632e84f3981b219ab3d1284c02d51b9238e20f808dcb6f106e6d8bb5ed8d57315128ee309918c4c2038ab0e93b8ba99652eedcecd2448754f41d225de502e7ef9e850c62d7e965579ee1d846104d74b391222a767e497ebc6c96ff5e65141b1efad06dfa3444a7ae0fc94f2dea0985a0ad96d259078507dc9edc512f7f36bc07a1b1736034c3c691d7fd7f80d290218a270b865ce9cf363aaacd8e18cdb2ca078c2187654dcf6b57803392ed746f05881dee2c7ff154daaf148162f0729dc27383fa0eed1c402e20d5a25d4f8d623368a258f4aaf1bc8668562c4e2e5505c717ab073f1d7cd08a36d0abe9969339ef17d8d674358fff3fdd4f94777664b594b2e302e3f7ac55ec9cf248514f8d28f7fc91893af9e24bd7d3fd1b95ee3093c20c14b807607c6c158c2b6d41187e99a6f5fd46537b4bfbcdd5014b73238948f3e73f5a5f8925ff38b75cbc415d087de7955e8b9bdc46f3bd6112b19733273ab45c2997579128f74cad0798324e85e38932de678d49fdaf3e20164ebe4bd1d3356aaf42958dda2c050419e84b0096e3668d2d6d1916ad833a9922b6bdc7eab6f252541055a5c2e72b2b65f8218a54c0a428be40ebe7cf53eb814ea5f0c191a27f910372643333835f794c139a580ed0d9750f52325a893394774aef1af145d8604483b976c569201aac6c4159284712403a1cee56de9c2a45fb793fa72173e18b449303994b7460760c1bde723ff6fa257d4a83e5de619e9a63d4ba151f593700b07ab5eb3b5c3103ad9434d513b1ea280dd6842a8c57a2868acb2857a64882ca54f0233cb4ed418b97d59d840985f69abf2bb6553d03d61ce4e2471cc45f94954ac3e27e33f8688e70333afd9a0942ccec3f3817e45d9707ba1b924d1fdcdc14da5acd972762c17142aac737f9d77a6987598c2f68d16281f9213c4631037ed2051339cff00013dad87bfbfdce155f6a84757f86d4ef40a398c26557869f70df9ef82c3a1f2c7602fb4b9dd3daca17422c27d5cc6cb93b5ffd559e421a8ecbd87a2783b3671d4fc46b75ca70ec816762884f09156095a05bc479fb5a26da1119cd5ba454a3ad0782c62e0b2c1b917869a833bf828b9f4f108b8e7ecfe5dcb96da9785971011e8fbf6f06320aa2828c9fa2096f60dcf8e2995adae3632b197901d31516a2a65ce2d95635b4beeae0389aa32a6559ccb32c1edb2c4d14e9be19a97dc10fae0192ef730e2d3396a9ec569126d3fedc617ecf3c8b8cc8292e2dcb4ee1a446989351732333285cabccb883d11220ad49e3223096728d1eeac141ca62a8e2b91554670a1addb662994eafea133090ae1616e3bd75ec8a122e2509c9bc931bcc11afcb3beeab31f4b4dc6928a2be05857638ce6a96194a09e8a4ad0082f26ebd62a698be3f79e6a19ed9fdf45805e7409961eb58e8e72233915ba274b9b798a4afd847c0cbc1bd9a86afe77e39d80d478b23f69989d06c1eccbebe100a6d1b97f2b60effc85c9e29d6ddb5b52f7dfbabb4fa35b2070a5f20234f7ae2d0225b7f35cafd128e069c330baa3d59b41ec26bf53ed1a1dd5295ddd632cb6c7c2da6c4b1ce2c2a3939b99f8c0be3e397f401a7ed0fa02c5348c94253efe0ed070cdcbe3a3892827dd0c062dcdb1855d92566ced2f036d7fdef5b7f03f34e83d7c2365d613725aec86c1012276fb7dc8a8d5f37f6192b84eefc24d227f8e34435d7120ee10e7e722ea82788ac3868d6b5fccb32b06e46d3f5093e7e1391b97e03fd8c9dacd9fa40ac41e08203c01f1787db7e9d25340919b861b52dd3a157cffa6b3fb7309974c53164e22002a7ba0cf82f371f789e19eb598d2615212520c71c32054866b899f995d46d40f897d5003d3243e704acf26dfd1efae14464a98e305600ae12d249f91e7cd4d00ca4b7dd6b202c71dfca6a58d70801f65ae5bc57270fc2160ea24653680b5ec2f868ab3514afed294f511d3db5c8b8888468c4518c0f4e72a80b9f5f9c5a7bd3e4d57c7f8f107b3c9b331b2cdd57b3248df5541a29ef3c08752fd20f2e33a41a6ae32be82602278f2a15644389f4b924fbe689615a4c9d0d3989099f931b30bb7c144f746a09d6ef6f60debafdbb7150b6da04b7b75a4363c601e16a071e66e94acc148b9124aad581cf0991b33a60ca43458b82bf6a9594f28d3e23f76ec34e7b828c6b008a1956cd1457eab2bb7711450b7077a013fb48ce44da07978a82daf28b4ec28522b87b8135223012dfde56e4a69758f3acefa58e9c6a31e6e4c098ba4159019317969a10fd2a32e140af662baf19719503c5db49278b361995a387a64164f53035574d39053ccf24d42a2a81b778b6a32f47e0df5d50e59954f18e663a1ef4ce88ba026cdebda66afb7b9e235fb84da2eb90b0069946aa32798bbececa4f0938eb5a314747d1af62c4107a4d364fa816cdc6d95d57409d7d43934530dfc920565cf38a1dd9b65ce75c5e84ab5c01568147c8112702e35b8abe1d4d2cce30dddc1d281654fdd9df59639d69dc9950eb4ec7810c0ca67dd2fdc34c883afb2116101ea18cad1d122d1f1b41eb465fc6c1421399fb644c868592da43244aade126736b46abb71518d011d509956bab0a51bf11c065557b75cf72f261e21704bd1f34714a15da97b622939c11933a1111536dd3cfc73384c35b96c461b10de5bc11a0cc233d7a6213e4c43faac4adc6088128357ebe06d2ffd2a4921422c257b7b6e8e6174b8cd2cb4e04943535f30fc84e4acf37cdd4b6d7db233ecb8843da3d236dcf5d6f7b71f11db2346fe5a48a227619fa0169d48d9a39bbc08609e3f96c645803f6162a7b94f66535cc18aef4305630a4cf9c96bd3952b66230425928dc9166fc836444432ec0b33ee2aa4380e859cd18269e45260d0712fd7d084c078276ee7557ab2270ea06c6b7e8476ec35c7c62ad2cdb15b6bca64850d7bdff96d431ca1902095b42078440042bf9fe4e649880b6cf0dad997f1fee77be54627f369b766ae741345f0c2809d3bda527a2867c89c9053ca219baad9156ea8d15c67c11de87299ddc8b6f76160ed5a6bc7e5c5c259b14f182556aaa6f461a9d50fb888ea3e0b1fff3280311b182e9f9c85aafaa62d78ca5e8f703b232c42def774c115c66e16947cbffe8b91cd2a4f7385c4cd22732aaa69706a70bb355bb1627088052ac70483b6f105dbe0de5eb08c05caf0f949fe4d6737a602d4a57c43252cde8ffdeeba63c7a5364a34e320153a212757f7df6ad8afd8aed61393efdb175928a2045274a6ee516d56fcc2378cb3e9caf9844b44eb402620e674a5afd182737e4b2d856374ab5cb13a403a6d4831a01ec5578922a290b3e9e92435e5157c72f2c41b6a9cc230a8778d9838ce09aedb26b8463f876f3e7b1310aec555bf7a049b8969b2b55b35ab546dac9d34231ecdc87bf2478838ee9631001505a321f549ea5d0c86b47cc079b257b8078dc85485a4d48a06345077b69f87604136400fe867ae31caced663d9e1a964e4457670189a07f2f35a99dcc8e5b7e7d7d84b2dcf46ded9f4a702509abea6b4b5e1a68dc2f89a8882a2e4e0e6ee201502207ae5f781297f5abeb70a83fc965c2808cb7421b1b33ce15b87bf2522f87e21aba442ddf36e24eda6628fbefa8a095a924a23c9709a31b47911efc804f902f522c5cc4aa00079c3bcb792f9758749d1672ab0d578e1557a7f3ce07ee1eca0733e92eabf7925252fcf66f6d3afe51d0260895d8b088f95add48124a178f8ad701942da26f2959fabaa49864d1b8f7c1d59dc9bbfdc51b44c8066a6a165b8f2ba09142c7c00d52d82781ded1f0e751067b53316eb83726869778f56586bb14f23ecc3e057ff6c3b287a57a6687910149c2b88ba3840304ac22e98f7ff84babed38d16d2e7d9b7f0759d385283b04718d5224413039519389b43cf37a735659b165fb6a6465be2d893a292177118094833a1bd0080e23756f8151d468acf1fc29ef70040354778214385d847bda0b4c5a8611f2a17ab15e15f980fe2ea2fa5cf651bf4baabceab5136382012f593f5d751b5aedb873b994a780113ff490c5a3cb6148c478f6576c00fee46e216b92", 0x1000}], 0x5, &(0x7f00000024c0)=[@rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, r0, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x20, 0x1, 0x1, [r5, r6, r1, r7]}}, @rights={{0x1c, 0x1, 0x1, [r8, r9, r10]}}, @rights={{0x20, 0x1, 0x1, [r3, r2, r11, r13]}}, @cred={{0x1c, 0x1, 0x2, {r14, r16, r34}}}], 0xb8}, 0x20000080) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000080)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000711019000000000066000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:49:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) close(0xffffffffffffffff) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048085}, 0x10) sendmmsg$inet6(r0, &(0x7f0000002900)=[{{0x0, 0x5f, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480), 0x28}}], 0x2, 0x80) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') 16:49:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) pwritev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:49:57 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141842, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r1, r0, 0x0, 0xa198) mount(&(0x7f0000000000)=@filename='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x9802, 0x0) 16:49:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x1480, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000200"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800168004000280"], 0x30}}, 0x0) 16:49:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) pwritev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:49:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5b070734000000380000000000000000000000000000006d00000000000000040000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000100"/120], 0x78) 16:49:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) pwritev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:49:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xdc, r5, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xa68}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0x9}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x5}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x5f}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x40, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @dev={[], 0x18}}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @remote}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x6, 0x1, '\x00&'}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x200}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x37c8}, @NL80211_ATTR_SCAN_SSIDS={0x38, 0x2d, 0x0, 0x1, [{0xc, 0x0, [0x18, 0xb, 0x7, 0x8, 0x18, 0xf, 0x17, 0x0]}, {0x6, 0x0, [0x17, 0x16]}, {0x9, 0x0, [0x1a, 0x2, 0x12, 0x1c, 0x2]}, {0x7, 0x0, [0x10, 0x1d, 0x2]}, {0xb, 0x0, [0x1d, 0x1c, 0x1c, 0x0, 0x18, 0x1d, 0x7]}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x10}, 0x44004) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fcntl$setpipe(r7, 0x407, 0x3) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x4c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}}}]}, 0x4c}}, 0x0) 16:49:58 executing program 1: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r0, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:49:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="aabd7123502fd2994cbd7f1ce521bbd9ad76630da5bf72489d9c420abd327a30046551d6f7bba7f4dde88cf6e0ff587f640f46f6d5cc0e4bb44d509c177749d1580a6d70c4d832479c3a98676d27d7f8a6305b2a25451c56a1c8274c8d2e2e9582fd90a339a729867f6dabef4d0e9348c933ce3adf64bf0a2b1cdb819986b8f9ebab5682b4b4a23443e7b0a3d33937caa60a2a72640af82d28dc70a874f95436e8445a0088efdcd951b392b55deacf386cc498722de94e4c0cc7756fb15a6840d5324c0878f55caf452d5b35015e911ece5115ffc2211b2b5b2144219c707ae77bb544d9d5ba16274c55434c787baefa", 0xf0}, {&(0x7f0000000140)="9b1aeb8eb37ea5a137401716201ee2a950a6f789ab8c63bddfe8791022e2ab51c832fdf707472389aed7c7f13af90952f0348164fe493f2e15d971f3e60c4706a3c206e19a46f1c83744a65a10d90599fba1c7cee5c931717548780be7da6ef09a6c709613d35a39cd02247f2aedfc12f9d5e02e0c944d005e7fa55cdc194806deec26c7f25565cf11d8d2e26ef947dd621a9cc913b7f6cacc2b1028096f71fc7747bb7f50caf0f1fab48f8c3aa902da35a021fd6cafbcc36c6700ea58a649", 0xbf}], 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x80, 0x1, 0x0, 0xfe5, 0x401, 0xfb, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x2000000000000000, 0x0, 0x0, 0x1000000000, 0x4], 0x0, 0x48900}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x6000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) fchown(r3, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000004c0)={0x8, 0xf8, 0x0, 0x0, 0x81, 0x7f, 0xff, 0x7, 0x9, 0x0, 0x20, 0x2, 0x0, 0x3, 0x1, 0x0, 0x4, 0xd7, 0xdd, [], 0x2, 0xa}) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) r6 = epoll_create(0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) kcmp$KCMP_EPOLL_TFD(r4, 0xffffffffffffffff, 0x7, r5, &(0x7f0000000480)={r6, r7, 0x3}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x41, &(0x7f0000001640)=ANY=[@ANYBLOB="1d3d2fb62e48b18400000000001600000800000000000000000000000000000005000002000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a45c72003281d503cc52bf94b605dc949b41bcedf3208ffd0133bb294b3362a5da6cc1ede0616a000000"], 0x78) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1ff) 16:49:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x321202, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0xe1) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @loopback}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsopen(0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x20}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1, @in=@broadcast, @in6=@mcast1, @in6=@rand_addr="8f00c5daefe5d127351cb191e48d8283", 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xec}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r1}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_timeval(r2, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x40400000}, &(0x7f0000000100)=0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x14, r3, 0x1}, 0x14}}, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 16:49:58 executing program 1: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r0, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="eae078e018f2ffcf3e4d6e8b9f28f1e48fdad487cd76f17e0fcb29be0ad6857a2a83a206c104749e982ce062342350327c15508484dc00b9829a67763428906c94d22705f01aca1d15a534e9c028b032f26759dee7430334b23c9062352ec2ad58fff06044e6914e190cf5958ba9bff9518003da15ad767fb44840baa1e17c8d2a89b9cd8fb60f48a21e484e6b06282f7c07f69bd9b732a85bf797cb1643348cac73d0ce89b26b00c46b13df1f78e938b18fe117a6d706326b03b244a52445b739b028dfc92d91223d1b41c506ad60dc8eb657386a7d78525dd4a90eb57b0a5e50235fe0f9369500e374677e17d905526cd0d5e38da3241c26ab82a1b1261002107ea3cf020772bbb1c86c20814f0026b5a35d5a4d8bc59d007a737650f80d2eb49556dc8a57226f7b85a4809eebbb379ae965100a8de9bb07a585369ffb1c223f2eeaff17a35babf013498b719f7747ab7db523e88a1177284dde790ef2f35a10b8c7be7f607a65a255cc9e8b515a07537a08c3f5306edb412f3c62d4f6de0631b99642ff00f84493defad635f16bd34d06", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 411.944094][T11671] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 411.965551][T11671] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:49:59 executing program 1: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r0, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:49:59 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000000)={0x4, 0x4, 0x8001}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x40) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0xf0, 0xf0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00', {}, {}, 0x87}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"f1ad"}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) [ 412.170271][T11675] IPVS: ftp: loaded support on port[0] = 21 [ 412.293879][T11681] No such timeout policy "syz1" [ 412.312510][T11682] No such timeout policy "syz1" 16:49:59 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="eae078e018f2ffcf3e4d6e8b9f28f1e48fdad487cd76f17e0fcb29be0ad6857a2a83a206c104749e982ce062342350327c15508484dc00b9829a67763428906c94d22705f01aca1d15a534e9c028b032f26759dee7430334b23c9062352ec2ad58fff06044e6914e190cf5958ba9bff9518003da15ad767fb44840baa1e17c8d2a89b9cd8fb60f48a21e484e6b06282f7c07f69bd9b732a85bf797cb1643348cac73d0ce89b26b00c46b13df1f78e938b18fe117a6d706326b03b244a52445b739b028dfc92d91223d1b41c506ad60dc8eb657386a7d78525dd4a90eb57b0a5e50235fe0f9369500e374677e17d905526cd0d5e38da3241c26ab82a1b1261002107ea3cf020772bbb1c86c20814f0026b5a35d5a4d8bc59d007a737650f80d2eb49556dc8a57226f7b85a4809eebbb379ae965100a8de9bb07a585369ffb1c223f2eeaff17a35babf013498b719f7747ab7db523e88a1177284dde790ef2f35a10b8c7be7f607a65a255cc9e8b515a07537a08c3f5306edb412f3c62d4f6de0631b99642ff00f84493defad635f16bd34d06", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:49:59 executing program 2: socket(0x10, 0x3, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x18, 0x2089c0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) write(r0, &(0x7f0000000300)="fc0000001c000725ab0925e6da3e2f0800000081000093210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b46180000000a000200035a0201856c254f1a272fdf66d882ef00000000008934d05cd3f3187a617cd50000000000002c0518444e939f0853ea79a76ea87ef51f0800475bba4a463ae4f5566f91cf060201ded814b2ccd243fa95ed94e0ad000000bf84477e87f5063a2c86854cab941e4cd8e75f00ba3fcd8a57d47689cd3dd16b17e583ff0100000000000046a60467b4d57155870271773a580a75e63ecaa10000c880ac8000"/239, 0xef) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000000c0)={0x9, 0xff, "93b047b155d3d67c370086d9a6ec68a598f09c0675a9eecf", {0x3ff, 0xb0ad}, 0xc3ea}) 16:49:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x68c0, 0x0) ioctl$EVIOCSKEYCODE(r5, 0x40084504, &(0x7f0000000080)=[0xffffffa9, 0x24000000]) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCADDDLCI(r6, 0x8980, &(0x7f0000000140)={'geneve0\x00', 0x6}) dup3(r2, r3, 0x0) dup2(r1, r4) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x10001) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x40, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) syz_open_procfs(0xffffffffffffffff, 0x0) [ 412.758908][T11690] IPVS: ftp: loaded support on port[0] = 21 16:49:59 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:00 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x4, 0xffff, 0x3, 0x8}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x1, 0x9, 0x0, 'queue0\x00', 0x80000001}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0x1) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000380)=0x1, 0x4) r3 = io_uring_setup(0xc9, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x1, 0x3dd}) read(r3, &(0x7f00000002c0)=""/169, 0xa9) 16:50:00 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 413.216506][T11476] tipc: TX() has been purged, node left! 16:50:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:00 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0xfffffff, 0x3, 0x7ff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa2093e, 0x2, [], @string=&(0x7f0000000000)=0x7}}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000300)={{0x7, 0x0, @reserved="62b5a4bdde2d32a64ad087b0b1102b32f65b263237ade6b45e74180eee6fab4c"}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="9f820000000000000000140000002400078008000200000000480c00040002000000fcffffffffffffff0000000000000000"], 0x38}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x240, r3, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x219}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4ca}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_MEDIA={0xf0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe1}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa57f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff107e}]}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x10}, 0x10) io_setup(0x200, &(0x7f0000000180)=0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r5, 0x0) mmap$perf(&(0x7f00005fe000/0x2000)=nil, 0x2000, 0x8, 0x20010, r5, 0x7fff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) setpriority(0x2, r7, 0x1ff) io_submit(r4, 0x1, &(0x7f00000006c0)=[0x0]) 16:50:00 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x4, 0xffff, 0x3, 0x8}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x1, 0x9, 0x0, 'queue0\x00', 0x80000001}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0x1) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000380)=0x1, 0x4) r3 = io_uring_setup(0xc9, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x1, 0x3dd}) read(r3, &(0x7f00000002c0)=""/169, 0xa9) [ 413.519888][T11716] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:50:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:00 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x4, 0xffff, 0x3, 0x8}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x1, 0x9, 0x0, 'queue0\x00', 0x80000001}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0x1) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000380)=0x1, 0x4) r3 = io_uring_setup(0xc9, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x1, 0x3dd}) read(r3, &(0x7f00000002c0)=""/169, 0xa9) 16:50:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:01 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x4, 0xffff, 0x3, 0x8}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x1, 0x9, 0x0, 'queue0\x00', 0x80000001}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0x1) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000380)=0x1, 0x4) r3 = io_uring_setup(0xc9, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x1, 0x3dd}) read(r3, &(0x7f00000002c0)=""/169, 0xa9) 16:50:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x30000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x800002) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)={{{0xc}}, 0xad, 0x8, &(0x7f0000000200)="a38591deb402f7412f2003f1f28ec630fa28b128659d5bc36a03a7b57132ee3cad7535a3750559004cecd00caf412caa00c437d826abc202c2f8220fb943d41168454724cf04143c7585abed0842f67c0411317ae7752c5af54b23bfa0caa7ac93c90ef58fd1eb0c03c2855523472e2fbc19508bf83259b73b8c1cce4618abe53b69dd8ea4713950098f54151ca6960e11345708166f86bd232b814dcf522dec7a1bd685b01a3f60681bfb5634"}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000003a008000"/20], 0x14}}, 0x0) 16:50:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:01 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/638], 0x27e) r1 = socket(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000840)) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="1400000013000507ed008064d200100005000080", 0x14}, {&(0x7f0000000740)="f24b4341dfb32e58131868e7c5395440899c77a4fcf0e8c67238eee4e0a8e480b94ef9b6cf32934b0f23eb64f0d8d71aeed63f225fb84c493267dbf87bec88bd02627332380a8891ef2669ace94317dc57f2922f06b723ffcd74da99290593b39370acc5093539a330ded606c84e27c95045d873354b20504e164dc2e20214e57d5df3030061e4b48844f545f38dfd7e93b0afbef66e55f516e617f927834ad28c0c214c23f4e4a3088f4005a3f2932f6b1b3f", 0xb3}, {&(0x7f0000000880)="7600569f4868a6a0b52e340d1fc9c40dfbe5062a4bb332477cfe17b86aab521b197a5afe71d6894b6ffd1840dbdca6e8d2857daf636d08b8f0d22c7c84e52b12c73c97a27d5a77a5ef8f9f7ddca52640df6a0b90eba8020b7ef4b8612ad779ed6edcf75095ec1fd6b7580d5142cec3d9c92f9569cd3b027a16f635a36dfa40f58108ad11c7f2351595bf8a802b1f87f1ae98e79c316c5c26cf90f47b8d8d", 0x9e}], 0x3}, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 16:50:01 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x4, 0xffff, 0x3, 0x8}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x1, 0x9, 0x0, 'queue0\x00', 0x80000001}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0x1) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000380)=0x1, 0x4) io_uring_setup(0xc9, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x1, 0x3dd}) [ 414.625170][ C1] sd 0:0:1:0: [sg0] tag#6264 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 414.635838][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB: Test Unit Ready [ 414.642578][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.652428][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.662398][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:50:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="eae078e018f2ffcf3e4d6e8b9f28f1e48fdad487cd76f17e0fcb29be0ad6857a2a83a206c104749e982ce062342350327c15508484dc00b9829a67763428906c94d22705f01aca1d15a534e9c028b032f26759dee7430334b23c9062352ec2ad58fff06044e6914e190cf5958ba9bff9518003da15ad767fb44840baa1e17c8d2a89b9cd8fb60f48a21e484e6b06282f7c07f69bd9b732a85bf797cb1643348cac73d0ce89b26b00c46b13df1f78e938b18fe117a6d706326b03b244a52445b739b028dfc92d91223d1b41c506ad60dc8eb657386a7d78525dd4a90eb57b0a5e50235fe0f9369500e374677e17d905526cd0d5e38da3241c26ab82a1b1261002107ea3cf020772bbb1c86c20814f0026b5a35d5a4d8bc59d007a737650f80d2eb49556dc8a57226f7b85a4809eebbb379ae965100a8de9bb07a585369ffb1c223f2eeaff17a35babf013498b719f7747ab7db523e88a1177284dde790ef2f35a10b8c7be7f607a65a255cc9e8b515a07537a08c3f5306edb412f3c62d4f6de0631b99642ff00f84493defad635f16bd34d06", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 414.672301][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.682146][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.691998][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.701775][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.711631][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.721603][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.731460][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.741342][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.751182][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.761043][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.770909][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.780751][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.023733][ C1] sd 0:0:1:0: [sg0] tag#6265 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.034542][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB: Test Unit Ready [ 415.041229][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.051161][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.061001][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:50:02 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x4, 0xffff, 0x3, 0x8}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x1, 0x9, 0x0, 'queue0\x00', 0x80000001}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0x1) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000380)=0x1, 0x4) [ 415.070863][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.080752][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.090603][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.100458][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.110328][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:50:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 415.120150][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.129983][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.139836][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.149684][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.159501][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.169358][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.179300][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 16:50:02 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x6, 0xb, 0x4, 0x100, 0x20, {r0, r1/1000+10000}, {0x2, 0xc, 0x5, 0x2, 0xcd, 0xff, "62ff012a"}, 0x7, 0x3, @fd, 0x1, 0x0, r2}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000180)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r4, &(0x7f00000021c0)={@void, @val={0x9}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xf98, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x11, 0x13, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim, @ra, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}, @jumbo, @pad1]}, @srh={0x6c, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@loopback, @loopback, @remote, @mcast2, @local, @mcast2]}, @hopopts={0x0, 0x1b8, [], [@ra, @generic={0x0, 0xdbb, "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"}]}], "4011c6ed3ec831c0a859df4fd6a1cf59a90c42b433580b288a28728fb104cc462f4e92a1a4d50c2d9d75ce8b5ae9b1d6e9a4a79cae905957835e850585441d5cb5c76b06ad60a5a9003ebacf0d40fb6c636fd81af39f9d170ef5af99cd3e3e7ff54f71ca5d83d2b122ebbbc1333a2c811bc4095b572ebbcb83561044b2794ae54b33e99f48eac0eb"}}}}}}, 0xfca) 16:50:02 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x4, 0xffff, 0x3, 0x8}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x1, 0x9, 0x0, 'queue0\x00', 0x80000001}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0x1) 16:50:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:02 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x4, 0xffff, 0x3, 0x8}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x1, 0x9, 0x0, 'queue0\x00', 0x80000001}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) 16:50:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:03 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x4, 0xffff, 0x3, 0x8}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x1, 0x9, 0x0, 'queue0\x00', 0x80000001}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x65}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}, {&(0x7f0000000400)="928ca5bb48e579bb5b85b26550b39cedb758df19458b9d7cf73ba35d30da12cf00ef5ca2dbb9691927148c500ccb1cc1fc4a79f6f560445b09", 0x39}], 0x5, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:03 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x4, 0xffff, 0x3, 0x8}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:03 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x4, 0xffff, 0x3, 0x8}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x6, 0xbec}, 0x0, 0x1, r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)={0x60000000}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x7f}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0x9, 0x200, 0x7], 0x3, 0x5, 0x2, 0x3f, 0x0, 0x9, 0x1, {0x38d, 0x20, 0x3, 0x2, 0x733, 0x101, 0x0, 0x3, 0x2, 0x0, 0x5, 0x5c, 0x8001, 0x7, "f193e5286b04f54cb0a1cb99065772084a119383a35a4d5b1b9b156160e601b8"}}) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000001c0)=0x5, 0x4) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='${]!\x00') 16:50:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:03 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x4, 0xffff, 0x3, 0x8}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x319180, 0x0) ioctl$CAPI_SET_FLAGS(r5, 0x80044324, &(0x7f0000000140)=0x1) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) r6 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb", 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$sock(r8, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 16:50:03 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:04 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x580007b9, 0x4, 0x4, 0x70000, 0xa84d, {0x77359400}, {0x1, 0xc, 0x0, 0x9b, 0x0, 0x0, "8d225d72"}, 0xc692, 0x2, @userptr=0x4, 0x7, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x803e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x1, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94a4, 0x8c03}, 0x0, 0x0, 0xffffffffffffffff, 0x751db346cc415d1e) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)={'L+'}, 0x16, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0xbc201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000200)={0x990000, 0x3ff, 0x6000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9b0961, 0x2, [], @p_u8=&(0x7f00000000c0)=0x7}}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000240)={0x0, {0x0, 0x1}}) syz_open_procfs(0x0, &(0x7f0000272000)) 16:50:04 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:04 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 16:50:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071274700010000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000500)={0x2, [0x0, 0x0]}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000580)={r2, 0x8, 0x200, 0xae7, 0xf800, 0x7, 0x20, 0x1, {r3, @in6={{0xa, 0x4e20, 0x6, @mcast2, 0xffffffff}}, 0x6, 0x7, 0x6, 0x5, 0x5}}, &(0x7f0000000640)=0xb0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) dup(r4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000040)="203da5b666ccfc5c7ed9ba61d430b9160befcace442a45d638c34a1fe723a0ad8e5756e11bf6b5baaacf66600dfd48cf1c51aace1baaaa224c1e1a428315773dcb4a0d9d7cbeed41a570318c27f3c6804732d0da5efc8d6720600c450a7f0574fe6ebf1e25dac4cbe94e2c3c81f91c2c", &(0x7f0000000200)=""/204, &(0x7f0000000400)="0cf35d2078f5217ef44cf2eff7fc39eecfaa6e682e9c112eef7be506ef56f651b0bfe7b5818295bf9af0383984cd60df508812f380e9fb289088b0ed74601d52815bf8692550aa01ad268693d690d848d0f52a9ba3157bafd3dc9b79b2938fab72a912a17e92a0543ed1d9352672a951a5c8b676e223caa91bea9ae7f8c0ad6821b60799c7c2cdccae7fdd8c971886d55a6c1782be47814b24404c7bc2eda3c87ddebd13fcacb1ab3a6bb9ba0ecc066bffb27a0b58557dbc15e18aeedf0ddd5e829958297f85db0a3d0fdbaf46143f2e258a7c953b8354dc637e1b50c9e9343132417534203543c057e56dda6b5e46379b34", &(0x7f00000000c0)="ed680fe714fd92e90a83eb148dfcbb54a5e27f9485629edbe7f30a58d3a07856071d85348ac01045809b1560b0593d09d7d987047587e9deb98fd1b2b84ce0000de330cff0c5c9841514b7a940eaf407c69cd596403fd84164cd3df15ddfa831cac722f8245f9abb34a5", 0x6, r0}, 0x38) 16:50:04 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 16:50:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="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", 0x192}, {&(0x7f0000000380)="a458be695c25428f62065a3bc665db5e86cb3ce5addd2992af89397a4fc9859eb5e3c4b0cf582a9eec001873e5f48d9b81ffec30312820478daae764883aa32bca6708f9d36248d053ae126e4f3f72c5a240", 0x52}], 0x4, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:04 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 16:50:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = getuid() setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={r5, r6}, 0xc) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/240, 0xf0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2, &(0x7f0000001640)=""/166, 0xa6}, 0x40000020) close(r3) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$binfmt_elf32(r2, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 16:50:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x0, 0x0, 0x0, @local, @remote}}}}, 0x0) [ 417.742504][T11852] Dev loop0: unable to read RDB block 1 [ 417.748405][T11852] loop0: unable to read partition table [ 417.754415][T11852] loop0: partition table beyond EOD, truncated [ 417.760661][T11852] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) 16:50:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x0, 0x0, 0x0, @local, @remote}}}}, 0x0) 16:50:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae078e018f2ffcf3e4d6e8b9f28f1e48fdad487cd76f17e0fcb29be0ad6857a2a83a206c104749e982ce062342350327c15508484dc00b9829a67763428906c94d22705f01aca1d15a534e9c028b032f26759dee7430334b23c9062352ec2ad58fff06044e6914e190cf5958ba9bff9518003da15ad767fb44840baa1e17c8d2a89b9cd8fb60f48a21e484e6b06282f7c07f69bd9b732a85bf797cb1643348cac73d0ce89b26b00c46b13df1f78e938b18fe117a6d706326b03b244a52445b739b028dfc92d91223d1b41c506ad60dc8eb657386a7d78525dd4a90eb57b0a5e50235fe0f9369500e374677e17d905526cd0d5e38da3241c26ab82a1b1261002107ea3cf020772bbb1c86c20814f0026b5a35d5a4d8bc59d007a737650f80d2eb49556dc8a57226f7b85a4809eebbb379ae965100a8de9bb07a585369ffb1c223f2eeaff17a35babf013498b719f7747ab7db523e88a1177284dde790ef2f35a10b8c7be7f607a65a255cc9e8b515a07537a08c3f5306edb412f3c62d4f6de0631b99642ff00f84493defad635f16bd34d06", 0x192}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:05 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x0, 0x0, 0x0, @local, @remote}}}}, 0x0) [ 418.102700][T11869] Dev loop0: unable to read RDB block 1 [ 418.108651][T11869] loop0: unable to read partition table [ 418.114788][T11869] loop0: partition table beyond EOD, truncated [ 418.121030][T11869] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) 16:50:05 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1, [], [@enc_lim, @pad1, @ra]}]}}}}}, 0x0) 16:50:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}], 0x2, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:05 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1, [], [@enc_lim, @pad1, @ra]}]}}}}}, 0x0) 16:50:05 executing program 3: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000040)="b312c9d0bc61c7a668359fa25c35ae8b306bc3e2a6040ad9b6f57417764ed321740a5fee686025cca5b1b1ef21a1cddf248aed68270ff67cc6f33155e864cfd01c9400243dcf6b60bbeb570330b8f3a760ab16f1b071955a05eec485d1", 0x5d, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000100)={r1}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000180)=""/240) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000280)=0xa6bf) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000300)={0x1, 0xb, 0x4, 0x70000, 0x382, {}, {0x1, 0x0, 0x9, 0x3, 0x5, 0x2c, 'dy-+'}, 0x1000, 0x4, @planes=&(0x7f00000002c0)={0x9, 0xffff, @mem_offset=0xf798, 0x274d6813}, 0x7f, 0x0, 0xffffffffffffffff}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000380)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x11, 0x1000, 0x9, 0x6, 0x2, r3, 0xc38, [], 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2}, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000a00)='\x00'}, 0x30) r6 = geteuid() newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r8 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000b40)={0x0, 0x0}) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/vsock\x00', 0x60882, 0x0) r11 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/vhci\x00', 0x648000) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000002000)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002040)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000002140)=0xe8) statx(0xffffffffffffffff, &(0x7f0000002180)='./file0\x00', 0x6000, 0x80, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000022c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r16 = socket$inet_dccp(0x2, 0x6, 0x0) r17 = socket$isdn(0x22, 0x3, 0x11) r18 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002300)='/dev/rtc0\x00', 0x400001, 0x0) r19 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002340)='/dev/vsock\x00', 0x40, 0x0) r20 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000002380)={0x7, 0x5, {0xffffffffffffffff}, {0xee01}, 0x34d9ffb6, 0x6}) r22 = getuid() lstat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = openat$null(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/null\x00', 0x20000, 0x0) r25 = socket$isdn_base(0x22, 0x3, 0x0) r26 = syz_open_dev$binderN(&(0x7f0000002a00)='/dev/binder#\x00', 0x0, 0x2) r27 = socket$inet6_udplite(0xa, 0x2, 0x88) r28 = socket$pppl2tp(0x18, 0x1, 0x1) r29 = fcntl$getown(r0, 0x9) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002bc0)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002d00)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x19, &(0x7f0000002cc0)='vboxnet1md5sumvboxnet0/}\x00'}, 0x30) getresuid(&(0x7f0000002d40)=0x0, &(0x7f0000002d80), &(0x7f0000002dc0)) getresgid(&(0x7f0000002e00), &(0x7f0000002e40), &(0x7f0000002e80)=0x0) r37 = syz_open_dev$usbfs(&(0x7f0000002ec0)='/dev/bus/usb/00#/00#\x00', 0x1, 0xa0401) r38 = fanotify_init(0x2, 0x80000) r39 = dup3(0xffffffffffffffff, r3, 0x0) r40 = syz_open_dev$ttys(0xc, 0x2, 0x0) r41 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002f00)='cgroup.threads\x00', 0x2, 0x0) r42 = socket$isdn_base(0x22, 0x3, 0x0) r43 = getpgrp(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000003200)={0x66, 0x3, {0xffffffffffffffff}, {0xee00}, 0x9, 0x1}) lstat(&(0x7f0000003240)='./file0\x00', &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003300)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000003340)={0x0, 0x3, 0x4, 0x0, 0x100, {r46, r47/1000+30000}, {0x5, 0x1, 0x39, 0x1, 0xb8, 0x9, "5253f47c"}, 0x5, 0x3, @fd, 0x2, 0x0, r2}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000033c0)={0x2, 0xb, 0x4, 0x800, 0x2, {}, {0x4, 0x2, 0x0, 0x20, 0x9, 0x0, "d411c1f7"}, 0x0, 0x1, @userptr=0xffffffffffffc320, 0x6, 0x0, r3}) r50 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003440)='/dev/sequencer2\x00', 0x400000, 0x0) r51 = fanotify_init(0x4, 0x400) r52 = socket$bt_bnep(0x1f, 0x3, 0x4) r53 = timerfd_create(0x6, 0x800) r54 = socket$inet6_tcp(0xa, 0x1, 0x0) r55 = socket$pppl2tp(0x18, 0x1, 0x1) r56 = geteuid() r57 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003480)='/dev/nvram\x00', 0x800, 0x0) r58 = socket$inet(0x2, 0x4, 0x40) r59 = accept$inet(r2, &(0x7f00000034c0)={0x2, 0x0, @multicast2}, &(0x7f0000003500)=0x10) r60 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003540)='/dev/uinput\x00', 0x802, 0x0) r61 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003580)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r62 = openat$dsp(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/dsp\x00', 0x628880, 0x0) r63 = syz_open_dev$binderN(&(0x7f0000003600)='/dev/binder#\x00', 0x0, 0x0) r64 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000003680)={&(0x7f0000003640)='./file0\x00', 0x0, 0x10}, 0x10) r65 = socket$inet_sctp(0x2, 0x5, 0x84) r66 = socket$inet_udplite(0x2, 0x2, 0x88) r67 = open_tree(r2, &(0x7f00000036c0)='./file0\x00', 0x88900) r68 = openat$capi20(0xffffffffffffff9c, &(0x7f0000003700)='/dev/capi20\x00', 0x220c2, 0x0) r69 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003740)='/dev/loop-control\x00', 0x301000, 0x0) r70 = syz_open_dev$amidi(&(0x7f0000003780)='/dev/amidi#\x00', 0x9, 0x8000) r71 = syz_open_dev$sndpcmp(&(0x7f00000037c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x3c16c1) r72 = syz_open_dev$tty20(0xc, 0x4, 0x1) r73 = getuid() newfstatat(0xffffffffffffff9c, &(0x7f0000003b80)='./file0\x00', &(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) r75 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/ttyprintk\x00', 0x20000, 0x0) r76 = socket$bt_bnep(0x1f, 0x3, 0x4) r77 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003c80)=0x0) r79 = geteuid() lstat(&(0x7f0000003cc0)='.\x00', &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r81 = timerfd_create(0x5, 0x80800) clone3(&(0x7f0000005280)={0x2000100, &(0x7f0000005000), &(0x7f0000005040)=0x0, &(0x7f0000005080), {0x2}, &(0x7f00000050c0)=""/75, 0x4b, &(0x7f0000005140)=""/197, &(0x7f0000005240)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5}, 0x50) newfstatat(0xffffffffffffff9c, &(0x7f0000005300)='./file0\x00', &(0x7f0000005340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) stat(&(0x7f00000053c0)='./file0\x00', &(0x7f0000005400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r85 = fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000005480)='./file0\x00', &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000005540)=0x0, &(0x7f0000005580), &(0x7f00000055c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005600)=0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005640)={0x0, 0x0}, &(0x7f0000005680)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000056c0)={0x0, 0x0, 0x0}, &(0x7f0000005700)=0xc) r91 = openat$dir(0xffffffffffffff9c, &(0x7f0000005740)='./file0\x00', 0x14100, 0x0) pipe2(&(0x7f0000005780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f00000059c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005a40)={0x0, 0x0, 0x0}, &(0x7f0000005a80)=0xc) getresuid(&(0x7f0000005ac0), &(0x7f0000005b00)=0x0, &(0x7f0000005b40)) newfstatat(0xffffffffffffff9c, &(0x7f0000005b80)='./file0\x00', &(0x7f0000005bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6100) sendmmsg$unix(r2, &(0x7f0000005c80)=[{&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000440)="b9e8df40d31aab95e40b1471a6ebfaa63d6a73a4e3a2339100ed99c8ecba210dee2c32ed3cd3a09cb54b2f93335625fe22d0bf1362c9d7b52f70e94bac8bb1216ff12adf12346d1128d0af2988556c26ff0548d7662d2a0b5ca52fda141d89089db558a213008d97d5cc33cb92386ace1ab1bc111fbc6312cd1a10a5d22eb1417fea97b996719433759fc124916c7ddc4cecf85eaf661c898b6619526794153e4fe2e5d5f07b82591e9f3bdbca4661f627cafcf7589d68d4727b8b08c075dc94b727294329e343d5e0d8ecefc77c823d14e7b1bbaa143ef3b3adbbf0", 0xdc}], 0x1, 0x0, 0x0, 0x8090}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000600)="9ecacb4adae255987cbeed23c63fd9ae41d6d2d50ba7c53969a847ac9897d8b60bb95fedb789117170e1abf0f5bd0e27da99ba23fd8c935df847f22d8b11a1b7def5587dbbd4d20e969e02124ea7be53cd9c5d765c6d8337989314b2d7c947d75cdf954b37132b0adfffcdda45a05a30c7a3e5730bf169c282fe54c5efae39a3ac58557fa091de102d830451124b779deb2d39d253ef11ea4a53a4ed75c4ec684721d0a75e2d4de146fe4c74eced260f972f994369fe8a6b3e5245ebcebc1824251deb313671ceeb801789b1c8a188e6f15417e28764e05ef1ab31a9d75448265b17416ac264ae876641e87728f1", 0xee}, {&(0x7f0000000700)="f798f71cc383564f0dce61b19e8c51a5ac7c2dfdd3424a25f5fc6258b62de1090243f97624a909f01ec0b37b7f4a7fb41102e194df8865ef91e55d03f3665c204c46e50895a98eea9ed8eb7450d3698385afcd0d759505242602cc0ef85fa09071a8a43015a3b20bdb862d33fb734da941b31852165663786cadbf47bbd55b4903ca8ff2747d9eaec2a2006c468df3f9b45e0681fa1e9cb0bed1f561a5f96937dfae7b7dc2629d23904ddc0741bb60e997b9eaf4c3e13bc95d8712ff9d959b92cf773dce5d3396b9ad2c767f499356eaab4d234c07b4e20d5252d283a4894befb75656", 0xe3}, {&(0x7f0000000800)="8afca0d4edc396bb998cc383c924074e7817871cc6dd4cf40a4bec83be460e50a6e5", 0x22}, {&(0x7f0000000840)="01b357022b", 0x5}, {&(0x7f0000000880)="366ba5682b3f8851bbcf3dc82c70f2de24249d3f427e936437cb32b8e9ca781f8d2d4bd24d1a0104885c57376e7b8d841fa8c739219aa62351b6a1224dcd6e93123b6e88f04c157294485d10401da16104ada5bd63b53d4a287ae7fd6b5bbb838685ad2071f9fe4d6c0caab5247c17bebf184fbf0bbf1846571f72e014a8f0821904e6ee7f5ab297be7a6d678cb4d75b93145716e4a2eb5c06035cd85e8f5c6a5050d1f83b25a29b84c59589fd", 0xad}], 0x5, &(0x7f0000000bc0)=[@rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xffffffffffffffff, 0xee01}}}], 0x78, 0x20001100}, {&(0x7f0000000c40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000cc0)="bd7c932c5b8df918c292d08d584527e891e4f0ed3c81e4d029197c3ce76ff95565a4ec4907348d80f302ddd3c253d597f7123fcab05e602cafdb", 0x3a}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="250f8ef101c010780bf899d93f422119b4ef792df057dca26761698d296b623c7af660dbf5f77c163779632a3249812edde1a3f2db5a09a18fcad77e40bc8ed5640293d6c83ff932eab60d8a766a22513af6dc4f0a5a2f026a07a25b659c09b35b", 0x61}, {&(0x7f0000001d80)="1cda65cef0b7b38350d0ba2f9deb029d656be16e1f196288ed424553a014708ca242b5fb98f882ecdd50302d161d6e668483c31c3e28edca0a0e8cfc87804145cb6c1989d9c29abd423e18514829d50383f15c989f901a4badff7ab6fa91519e29c1248fa3cd0b46d2b048bd9aa2152ae5bd8cb298e7fb72f52c92792907a9289417078a113e6bf40f2ac9f2656578343b79aa99bd8bf3beefe77a4bf19798fdd0a76657b6", 0xa5}, {&(0x7f0000001e40)="b64a8a3b5d4c448e7e0058c16ad0f0bf4a4130171bf42bcd3181352aa2007489108f16f6a548ecef7fba1af8ae776f69fb67d67742f60b88803b15c844c21c5bedf3ae057c141ad52ba6b9fd17bb7eee99f348930c40c0b984a6fc36d846fd84d2fa3745440e2d2ddf417cc0822bfb68479cb0920c660eb3124364b5a4d03332450539ddfdf2fa63efdb4657e844671387c694fcaf88bbe56af849e8a8a35f528d", 0xa1}], 0x5, &(0x7f0000002480)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r10, r11]}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x2c, 0x1, 0x1, [r15, r16, r17, r2, r18, r19, r20]}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}], 0x90, 0x8000000}, {&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002940)=[{&(0x7f00000025c0)="f28bd7c64099fab4f04affc5ee967350d45756413d5af317259f70a08744cc4944e7d4a626e475e8994dd80f952a05572206c73832b79c194885dbf6c01df272b4d7e044de8cd4dc55f6248498f186a8b059ab80b171c98f0e3efc30d7ce3861e0633a375df5c00813e593ed87b7fcc8d83b3dbcdc10c46aeb35db69cc1012c9109be10fda4aea235eff78f8f9b46e2388bbce49cfbf0261bb2be63f2ef3ad2a6ce82c4711a1f5af01c3057812458eec289e180a9e5a70af6ed2a951c04045b220599a841ceefd8a94e670dfff61", 0xce}, {&(0x7f00000026c0)="ad529f32468beb630ccae5b6072bdcfa289469dd3e54052ba94f529588400d847f38d92522e429b59cd73c679dd957b1fa66f4695ce626ec8be567d1c63c240eb2455b6d3dcfd2fbeecfd1bf26dcb75f02843682ba1a75432007b73d38d6d8af539ae7ea8a9a1ab8cc801d15ce07034a1c69b714790f855daf9863bc541aa2fb70bc4b3c28757c7fb448b1458d626f5ad5bda0a5d8dfb57c5ef586cd83271d98211e3e3e2574ab583538789f3fc592026f2b3f5c5e5fc75904a4c82e29a77b44cff7aac77778f27dd989dd831ae486893d002789860ba5a0aac39c2647aa3c612054c5707a24c0f7414b42bfe08c798a", 0xf0}, {&(0x7f00000027c0)}, {&(0x7f0000002800)="9a4406ee72a5eeaecb694a7758bba664018f98b392d5f9e2e4cea6650b1782c34adc9310f4a07a0e9bd406c08bc5cfb5254cb4d41a96901a4628bf762cf21e09133150128d46bc71ee63b715fc308820dcd781491622dec3bfaa7c6356bcb6a06713d015bf07f7d8175c4925a892d96e555c994eb98007c6", 0x78}, {&(0x7f0000002880)="3da803cf7d1a96", 0x7}, {&(0x7f00000028c0)="f1f06be79412df0ca023aa1c7b2c8e170dd4230c2dd336fde436dd66c77e7a3748b8dd37c6b016fbfa98ef0455ecfe7ccb99cc6c056dc84423b40e0ef93145cda3a497e798c9a75ef7f977a84c35fb64e6219c5c522513d6379b54cde9a15d22ce0ac394e035beb198521519e49ddb", 0x6f}], 0x6, &(0x7f0000002f40)=[@rights={{0x28, 0x1, 0x1, [r24, r25, r2, r26, r27, r28]}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, r31}}}, @cred={{0x1c, 0x1, 0x2, {r32, r33}}}, @cred={{0x1c, 0x1, 0x2, {r34, r35, r36}}}, @rights={{0x38, 0x1, 0x1, [r37, r3, r3, r38, r39, r40, r0, 0xffffffffffffffff, r41, r3]}}], 0xc0, 0x800}, {&(0x7f0000003000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000031c0)=[{&(0x7f0000003080)="069cd7c6be4d517b77f83394ecc7ed9e08fd9f44097afffd127ed44d47c07c58d7dbbf56f7d84f2fa24d77d937425ad8d45ad208321960917e9884d25647d5cda8d9007b79d39c0c2b4fd3c683755c073d093feed380d5fa2a82c8fc8a637fbaabd5f8f737d089642019f078b63ea109a3ae23c8ea5adb1c1da969565731373ccc8660f4797124696acc73", 0x8b}, {&(0x7f0000003140)="7bebfa84fc4857824cd765ce1ae9404b08933df4e30f21df8222fa01e6fca58ddd0df16a030c5586dc13df52fc699a5b8d6840ce8099cffb797c5d7e7656ef41ebfe81", 0x43}], 0x2, &(0x7f0000003800)=[@rights={{0x14, 0x1, 0x1, [r42]}}, @cred={{0x1c, 0x1, 0x2, {r43, r44, r45}}}, @rights={{0x30, 0x1, 0x1, [r0, r48, r49, r2, r50, r0, r51, r52]}}, @rights={{0x1c, 0x1, 0x1, [r53, r54, r55]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r56, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [r3, r57, r58, r3, r3, r0, r59]}}, @rights={{0x30, 0x1, 0x1, [r60, r61, r62, r63, r2, 0xffffffffffffffff, r0, r64]}}, @rights={{0x1c, 0x1, 0x1, [r3, r65, r66]}}, @rights={{0x14, 0x1, 0x1, [r67]}}, @rights={{0x28, 0x1, 0x1, [r68, r69, 0xffffffffffffffff, r70, r71, 0xffffffffffffffff]}}], 0x168}, {&(0x7f0000003980)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000003a00)="6bc3622edc11fb8bfa4f7c48cfa4cbbbe3d789596943a9560b4fe0e789cc60f88bf503e4c054d914a2491f6e2f3819aa", 0x30}, {&(0x7f0000003a40)="b3f888c9e70d971298e04036b2aff4c4f6cbd26fca88a992b6fd02b6aabd08eb846c0977548a665c8edb33b689326c2a2c4e4c326a501b7f98259c1f548cf431a9ef755b917bb973c141b3f3a0daa1d68d2f81aad91cfee8f209c4562be69fe595c3b4f1652cc33366cf02f2eb0591e0c5a2451a78206abe33f1f105f216baf101844e9ecb85dc8cdd5fdc5cf3cb4ab2bad10bd44d295e8520e8e8", 0x9b}, {&(0x7f0000003b00)="46c228ac20383d979f466661f5", 0xd}], 0x3, &(0x7f0000003d80)=[@rights={{0x14, 0x1, 0x1, [r72]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r73, r74}}}, @rights={{0x24, 0x1, 0x1, [r75, r76, r0, 0xffffffffffffffff, r77]}}, @cred={{0x1c, 0x1, 0x2, {r78, r79, r80}}}], 0x80, 0x44800}, {&(0x7f0000003e00)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000004fc0)=[{&(0x7f0000003e80)="f2666e39df19e51b271488fb68d2cb9d7624281aa86f2e71c9c1adb675cf8be7ae7526275286593f9a06a0000b19b82329f9e007e4905b05f4e65a4ea7b5427b07bc", 0x42}, {&(0x7f0000003f00)="425130d6e37b14dbc5716c382cb31541e8ddce2cc59df42606a520b7ef68f32398468e2bee11d7950e9c2bd388e33ead768597e3211a649cb792d8e20119a9e624e90779318a44578e4457247982d30bdfeb9b31467c6d88cfbc60d3639896aa9d57e1b89e2a", 0x66}, {&(0x7f0000003f80)="92619de5037227bd69c9557f52", 0xd}, {&(0x7f0000003fc0)="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", 0x1000}], 0x4, &(0x7f00000057c0)=[@rights={{0x1c, 0x1, 0x1, [r2, r3, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r81]}}, @cred={{0x1c, 0x1, 0x2, {r82, r83, r84}}}, @cred={{0x1c, 0x1, 0x2, {r85, r86, r87}}}, @cred={{0x1c, 0x1, 0x2, {r88, r89, r90}}}, @rights={{0x18, 0x1, 0x1, [r91, r92]}}], 0xb0, 0x2404c8c2}, {&(0x7f0000005880)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000005980)=[{&(0x7f0000005900)="b8f428c2595be2368f4afeada2dc896b6fb67240aab0050216809c6de5690ac7a056e9f0f8ab575d6512eb509a741dba648d50eecf530289530beacf1d085368880a71d1eadb5343171bbfa5f87f55", 0x4f}], 0x1, &(0x7f0000005c40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r93, r94}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r95, r96}}}], 0x40, 0x4010}], 0x8, 0x40000d4) 16:50:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}], 0x2, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:05 executing program 2: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x14400, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000780)={0x2, 0x7, 0xe3c6, 0xfff}, 0x10) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x98200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f00000000c0)=0x7f) 16:50:05 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1, [], [@enc_lim, @pad1, @ra]}]}}}}}, 0x0) 16:50:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}], 0x2, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:06 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo]}]}}}}}, 0x0) 16:50:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000080)={0x10000, 0x28, [0x5, 0x6, 0x0, 0x4, 0x3, 0x663, 0x8, 0xffffff7a, 0x2, 0x2]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000100)={0x0, 0x0, 0x0, [], &(0x7f0000000000)=0x2}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x10001, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc, 0x6, 0x0, 0x7fff], 0x10000}) getdents64(0xffffffffffffffff, &(0x7f0000000380)=""/150, 0x96) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:50:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {0x0}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:06 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo]}]}}}}}, 0x0) 16:50:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {0x0}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:06 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo]}]}}}}}, 0x0) [ 420.073546][T11935] IPVS: ftp: loaded support on port[0] = 21 [ 420.342468][T11935] chnl_net:caif_netlink_parms(): no params data found [ 420.488838][T11935] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.496649][T11935] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.506114][T11935] device bridge_slave_0 entered promiscuous mode [ 420.522176][T11935] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.529386][T11935] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.538898][T11935] device bridge_slave_1 entered promiscuous mode [ 420.592083][T11935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 420.610450][T11935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 420.658431][T11935] team0: Port device team_slave_0 added [ 420.672966][T11935] team0: Port device team_slave_1 added [ 420.712739][T11935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 420.719800][T11935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.746031][T11935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 420.766795][T11935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 420.774010][T11935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.800152][T11935] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 420.908414][T11935] device hsr_slave_0 entered promiscuous mode [ 421.022881][T11935] device hsr_slave_1 entered promiscuous mode [ 421.083261][T11935] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 421.090904][T11935] Cannot create hsr debugfs directory [ 421.329410][T11935] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 421.428831][T11935] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 421.520605][T11935] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 421.630261][T11935] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 421.898465][T11935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.930048][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 421.939895][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.973389][T11935] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.995556][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 422.005586][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 422.014990][ T2748] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.022250][ T2748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.094056][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 422.103392][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 422.113532][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.123013][ T2748] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.130229][ T2748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.139297][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 422.150398][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 422.161415][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 422.171918][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 422.182376][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 422.192979][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 422.203533][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 422.213182][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 422.222809][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 422.232587][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 422.246778][T11935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 422.256691][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 422.306478][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 422.314389][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.338936][T11935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 422.396195][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 422.406858][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 422.459789][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 422.469780][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 422.492717][T11935] device veth0_vlan entered promiscuous mode [ 422.508217][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 422.517404][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 422.538568][T11935] device veth1_vlan entered promiscuous mode [ 422.594784][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 422.604389][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 422.613894][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 422.623715][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 422.640146][T11935] device veth0_macvtap entered promiscuous mode [ 422.676497][T11935] device veth1_macvtap entered promiscuous mode [ 422.717750][T11935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.728491][T11935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.738649][T11935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.749278][T11935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.759309][T11935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.769876][T11935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.784489][T11935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 422.797231][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 422.806890][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 422.816466][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 422.826486][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 422.851061][T11935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.862136][T11935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.872195][T11935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.882760][T11935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.896672][T11935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 422.913674][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 422.924707][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:50:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x83e21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') read$rfkill(r1, 0x0, 0x0) gettid() listen(r0, 0xfff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast2, @in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x1c) socket$netlink(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) 16:50:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {0x0}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:10 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1, [], [@enc_lim, @pad1, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000180)={0x7, 0x3, 0x2, {0x3, 0x9, 0x7ad, 0x8}}) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "5d7046f087658ab7", "451ef7ec77e30af04622fae4b3c795e2", "a2e2c369", "4d006bff588c9fd0"}, 0x28) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000290000003600000000040000000000001800000000000000290000003e0000000000000000000000180000000000000029000000360000000000000000000000140000000000000029000000340000000000000000000000a8e3055bf759af62f9ccda90982a85df88c2099e453dfb3656dd6ae77e758991fdb02b6c06c7027a5ffad6af2820d76da9f06806647ea09836d308685e1c21d1caf370ce747fdf58332e0e0f9f3d714130f0f6a3989241126e3caf8e6d6a93270cba8d7b68ecaf5a6ed9439375127ef34715"], 0x60}}], 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, &(0x7f00000000c0)) 16:50:10 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1, [], [@enc_lim, @pad1, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:10 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x200000) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x184) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000000c0)=r4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 16:50:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:11 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1, [], [@enc_lim, @pad1, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) [ 424.111760][T11969] IPVS: ftp: loaded support on port[0] = 21 16:50:11 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1, [], [@enc_lim, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:11 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1, [], [@enc_lim, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x402940, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f00000000c0)={0xff, 0x5}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x60ca02, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0x37, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x400, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r5, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(0xffffffffffffffff, 0x0) 16:50:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:11 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1, [], [@enc_lim, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) [ 424.885903][T11993] IPVS: ftp: loaded support on port[0] = 21 16:50:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000240)=ANY=[@ANYBLOB="c2f2b90a07cd00b51f3bda34ee2dd790834997f088c8cfae1fb64a5f89c487ba64897b73bdebb8695e35ad335b3e9c636970abe423f5228bd1141c96c92e78613692f292b829e6283a67e4a1975c6194669ef2b2bd9015f5f363524f05a63782d1396b72e502fba8cafb38d0ab3afd2c4e857003ab38ec14cc2b2d0029583080d6eba5a5ab6bc485"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 16:50:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:50:12 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1, [], [@pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="7c0000002400e9040000000e0000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000000000000028ce8f60244d6a9b5336c1abe5b92f2f00000000000000000000000000000002000000000000da6e0856d62cdd8d53eb82ffc41e0c47113f39a8fe43f635b77b52aa0064b33b45163570656b941df1e1ad594c2ce77b456127523c0e8738f7723f20df675810ff4ee5b03b9532d412bb1bf951d9d8d018387465e98ba0544142b9302afa1858389dba1e0bc63d8f76"], 0x7c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r1, 0x100deb90077f22e1) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:50:12 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1, [], [@pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae078e018f2ffcf3e4d6e8b9f28f1e48fdad487cd76f17e0fcb29be0ad6857a2a83a206c104749e982ce062342350327c15508484dc00b9829a67763428906c94d22705f01aca1d15a534e9c028b032f26759dee7430334b23c9062352ec2ad58fff06044e6914e190cf5958ba9bff9518003da15ad767fb44840baa1e17c8d2a89b9cd8fb60f48a21e484e6b06282f7c07f69bd9b732a85bf797cb1643348cac73d0ce89b26b00c46b13df1f78e938b18fe117a6d706326b03b244a52445b739b028dfc92d91223d", 0xc9}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 425.870982][T12032] Dev loop0: unable to read RDB block 1 [ 425.877018][T12032] loop0: unable to read partition table [ 425.883295][T12032] loop0: partition table beyond EOD, truncated [ 425.889551][T12032] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) 16:50:13 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1, [], [@pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:13 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r6, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r8, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x60001, 0x0) sendto$l2tp6(r9, &(0x7f0000000380)="d1571cf17f22f8599418b44c14b1dcc8f2470e8451a89d749b8d8ac8a11daec00b03bdd87ef44a7ab76d2a89f9a8727d06144c9cf628cea20aee33fe9bb05844d45d983a4b6ac0d8802f9a6c204c69876f91bdad1617d2400c5447477d2379395a1716f2a34745748763c0e781e57720ff65a8a1691297b77b4744b6f557d3b91218684adf229c127b6679f684dcd9213d1dc3ab0bf3428b754b11425b79fe8d9d34eb3bfad2e53a3929922ef57626b2885e594a781bf440a152c16205a5029c5b2908514f9080dd0e3905e872f431c8478a72c55087860fdc4d6a8a4da9d69f6c4d", 0xe2, 0x40000, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0x7, 0x2}, 0x20) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r10, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r10, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r10, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r4, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="3fae1b28df092a3b267053f30100928f4aafe113dc1157b5f1", @ANYPTR64, @ANYRES32=r5, @ANYRES64=r6, @ANYBLOB="5d2f90d6cece01f35a277f886276d8acefe5b589c58faf1b76571f380394674ecc670c70d44110953e35854e468d00292699d9efbdcabb50bc0400d9a2e9037415968590410020c65f864c56a4725ef3dfbbce60d4a94d6d", @ANYRESOCT=r3], @ANYPTR64, @ANYRES16=r8, @ANYRES32=r1, @ANYRESHEX, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES64=r10, @ANYRESDEC, @ANYBLOB="dd4b0e246e091a2a9eb54bf7b7efe46251b3b304087503916abda30a18b2f01bfb363ba999f66e44b0184a78be7fe43c49476505312286e011da9476c76e506167a1debc4b4aa027f9391922b5684f73c597cea0c3540d9625f2de35b641be5c"], @ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32, @ANYPTR]], @ANYRES32=r2, @ANYRES32=0x0, @ANYRESOCT], 0x5}, 0x1, 0x0, 0x0, 0x4048084}, 0x10000053) 16:50:13 executing program 0 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:13 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000140)=0x0) io_submit(r3, 0x2, &(0x7f0000000040)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xffffffffffffffff}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)) io_setup(0xfffe, &(0x7f0000000180)) io_submit(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0xfffffffd, @rand_addr="00ffffffffffffff591a472e000100f6"}, 0x1c) listen(r5, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) read(r7, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) [ 426.328990][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 426.422420][T12051] FAULT_INJECTION: forcing a failure. [ 426.422420][T12051] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 426.435979][T12051] CPU: 1 PID: 12051 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 426.444732][T12051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.454852][T12051] Call Trace: [ 426.458238][T12051] dump_stack+0x1c9/0x220 [ 426.462675][T12051] should_fail+0x8b7/0x9e0 [ 426.467216][T12051] should_fail_alloc_page+0x1e9/0x260 [ 426.472683][T12051] __alloc_pages_nodemask+0x3a8/0x5e80 [ 426.478226][T12051] ? stack_trace_save+0x117/0x1a0 [ 426.483338][T12051] ? stack_trace_save+0x117/0x1a0 [ 426.488461][T12051] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 426.494717][T12051] ? update_stack_state+0x9aa/0xab0 [ 426.500020][T12051] ? kmsan_task_context_state+0x47/0x90 [ 426.505660][T12051] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 426.511824][T12051] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 426.517985][T12051] ? update_stack_state+0x9aa/0xab0 [ 426.523405][T12051] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 426.529568][T12051] ? __module_address+0x68/0x600 [ 426.534616][T12051] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 426.540767][T12051] ? is_bpf_image_address+0x267/0x2b0 [ 426.546253][T12051] ? kernel_text_address+0x281/0x320 [ 426.551640][T12051] ? kmsan_get_metadata+0x11d/0x180 [ 426.556936][T12051] alloc_pages_current+0x67d/0x990 [ 426.562118][T12051] ? unwind_get_return_address+0x8c/0x130 [ 426.567916][T12051] skb_page_frag_refill+0x2b9/0x590 [ 426.573168][T12051] ? kmsan_get_metadata+0x11d/0x180 [ 426.578419][T12051] tun_get_user+0x27aa/0x6f60 [ 426.583629][T12051] ? kmsan_get_metadata+0x11d/0x180 [ 426.588883][T12051] tun_chr_write_iter+0x1f2/0x360 [ 426.593966][T12051] ? tun_chr_read_iter+0x460/0x460 [ 426.599120][T12051] do_iter_readv_writev+0xa23/0xc70 [ 426.604394][T12051] ? tun_chr_read_iter+0x460/0x460 [ 426.609539][T12051] do_iter_write+0x304/0xdc0 [ 426.614186][T12051] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 426.620396][T12051] ? import_iovec+0x4a4/0x650 [ 426.625135][T12051] do_writev+0x42d/0x8f0 [ 426.629456][T12051] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 426.635571][T12051] ? prepare_exit_to_usermode+0x1ca/0x520 [ 426.641335][T12051] __se_sys_writev+0x9b/0xb0 [ 426.645970][T12051] __x64_sys_writev+0x4a/0x70 [ 426.650695][T12051] do_syscall_64+0xb8/0x160 [ 426.655251][T12051] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 426.661263][T12051] RIP: 0033:0x45c361 [ 426.665272][T12051] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 426.684960][T12051] RSP: 002b:00007f7405889bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 426.693440][T12051] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 000000000045c361 [ 426.701451][T12051] RDX: 0000000000000001 RSI: 00007f7405889bf0 RDI: 00000000000000f0 [ 426.709456][T12051] RBP: 00000000200000c0 R08: 0000000000000000 R09: 0000000000000000 16:50:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 426.717463][T12051] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000003 [ 426.725472][T12051] R13: 0000000000000bad R14: 00000000004cd993 R15: 0000000000000000 [ 426.818447][T12059] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:50:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:14 executing program 0 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) [ 427.557088][T12088] FAULT_INJECTION: forcing a failure. [ 427.557088][T12088] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 427.570340][T12088] CPU: 0 PID: 12088 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 427.579017][T12088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.589514][T12088] Call Trace: [ 427.592829][T12088] dump_stack+0x1c9/0x220 [ 427.597195][T12088] should_fail+0x8b7/0x9e0 [ 427.601672][T12088] should_fail_alloc_page+0x1e9/0x260 [ 427.607067][T12088] __alloc_pages_nodemask+0x3a8/0x5e80 [ 427.612538][T12088] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 427.618365][T12088] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 427.624456][T12088] ? kernel_poison_pages+0x355/0x3a0 [ 427.629753][T12088] ? kmsan_get_metadata+0x11d/0x180 [ 427.634964][T12088] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 427.640777][T12088] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 427.646961][T12088] ? get_page_from_freelist+0x11a9/0x1a10 [ 427.652731][T12088] kmsan_alloc_page+0xa8/0x310 [ 427.657523][T12088] __alloc_pages_nodemask+0x5712/0x5e80 [ 427.663083][T12088] ? stack_trace_save+0x117/0x1a0 [ 427.668119][T12088] ? stack_trace_save+0x117/0x1a0 [ 427.673152][T12088] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 427.679324][T12088] ? update_stack_state+0x9aa/0xab0 [ 427.684544][T12088] ? kmsan_task_context_state+0x47/0x90 [ 427.690099][T12088] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 427.696177][T12088] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 427.702257][T12088] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 427.708313][T12088] ? __module_address+0x68/0x600 [ 427.713257][T12088] ? kmsan_internal_return_address+0x10/0x30 [ 427.719242][T12088] ? kernel_text_address+0x281/0x320 [ 427.724524][T12088] ? kmsan_get_metadata+0x11d/0x180 [ 427.729721][T12088] alloc_pages_current+0x67d/0x990 [ 427.734837][T12088] ? unwind_get_return_address+0x8c/0x130 [ 427.740578][T12088] skb_page_frag_refill+0x2b9/0x590 [ 427.745797][T12088] ? kmsan_get_metadata+0x11d/0x180 [ 427.750994][T12088] tun_get_user+0x27aa/0x6f60 [ 427.755703][T12088] ? kmsan_get_metadata+0x11d/0x180 [ 427.760907][T12088] tun_chr_write_iter+0x1f2/0x360 [ 427.765987][T12088] ? tun_chr_read_iter+0x460/0x460 [ 427.771150][T12088] do_iter_readv_writev+0xa23/0xc70 [ 427.776437][T12088] ? tun_chr_read_iter+0x460/0x460 [ 427.781536][T12088] do_iter_write+0x304/0xdc0 [ 427.786124][T12088] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 427.792379][T12088] ? import_iovec+0x4a4/0x650 [ 427.797100][T12088] do_writev+0x42d/0x8f0 [ 427.801355][T12088] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 427.807416][T12088] ? prepare_exit_to_usermode+0x1ca/0x520 [ 427.813133][T12088] __se_sys_writev+0x9b/0xb0 [ 427.817788][T12088] __x64_sys_writev+0x4a/0x70 [ 427.822507][T12088] do_syscall_64+0xb8/0x160 [ 427.827005][T12088] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 427.832934][T12088] RIP: 0033:0x45c361 [ 427.836861][T12088] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 427.856468][T12088] RSP: 002b:00007f7405889bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 427.864923][T12088] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 000000000045c361 [ 427.873021][T12088] RDX: 0000000000000001 RSI: 00007f7405889bf0 RDI: 00000000000000f0 [ 427.880988][T12088] RBP: 00000000200000c0 R08: 0000000000000000 R09: 0000000000000000 [ 427.889031][T12088] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000003 [ 427.897073][T12088] R13: 0000000000000bad R14: 00000000004cd993 R15: 0000000000000001 16:50:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae078e018f2ffcf3e4d6e8b9f28f1e48fdad487cd76f17e0fcb29be0ad6857a2a83a206c104749e982ce062342350327c15508484dc00b9829a67763428906c94d22705f01aca1d15a534e9c028b032f26759dee7430334b23c9062352ec2ad58fff06044", 0x65}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:15 executing program 0 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:15 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[], 0x0) close(r0) socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) socket(0x0, 0x0, 0x1) socket$netlink(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x5, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) gettid() gettid() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r3, r4}) getpid() sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x360, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB="000000001d04000008000a002e000000140012000c000100626f6e64005dc56903000200"], 0x3c}}, 0x0) [ 428.725067][T12097] Dev loop0: unable to read RDB block 1 [ 428.730971][T12097] loop0: unable to read partition table [ 428.737195][T12097] loop0: partition table beyond EOD, truncated [ 428.743645][T12097] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) [ 428.844738][T12103] FAULT_INJECTION: forcing a failure. [ 428.844738][T12103] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 428.857987][T12103] CPU: 1 PID: 12103 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 428.866655][T12103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.876701][T12103] Call Trace: [ 428.879988][T12103] dump_stack+0x1c9/0x220 [ 428.884317][T12103] should_fail+0x8b7/0x9e0 [ 428.888807][T12103] should_fail_alloc_page+0x1e9/0x260 [ 428.894380][T12103] __alloc_pages_nodemask+0x3a8/0x5e80 [ 428.899942][T12103] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 428.905745][T12103] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 428.911976][T12103] ? kernel_poison_pages+0x355/0x3a0 [ 428.917350][T12103] ? kmsan_get_metadata+0x11d/0x180 [ 428.922544][T12103] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 428.928345][T12103] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 428.934509][T12103] ? get_page_from_freelist+0x11a9/0x1a10 [ 428.940246][T12103] kmsan_alloc_page+0x108/0x310 [ 428.945095][T12103] __alloc_pages_nodemask+0x5712/0x5e80 [ 428.950631][T12103] ? stack_trace_save+0x117/0x1a0 [ 428.955730][T12103] ? stack_trace_save+0x117/0x1a0 [ 428.960790][T12103] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 428.966963][T12103] ? update_stack_state+0x9aa/0xab0 [ 428.972173][T12103] ? kmsan_task_context_state+0x47/0x90 [ 428.977716][T12103] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 428.983784][T12103] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 428.989853][T12103] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 428.995910][T12103] ? __module_address+0x68/0x600 [ 429.000856][T12103] ? kmsan_internal_return_address+0x10/0x30 [ 429.006863][T12103] ? kernel_text_address+0x281/0x320 [ 429.012161][T12103] ? kmsan_get_metadata+0x11d/0x180 [ 429.017410][T12103] alloc_pages_current+0x67d/0x990 [ 429.022662][T12103] ? unwind_get_return_address+0x8c/0x130 [ 429.028425][T12103] skb_page_frag_refill+0x2b9/0x590 [ 429.033627][T12103] ? kmsan_get_metadata+0x11d/0x180 [ 429.038840][T12103] tun_get_user+0x27aa/0x6f60 [ 429.043611][T12103] ? kmsan_slab_free+0x6e/0xb0 [ 429.048439][T12103] ? kmsan_get_metadata+0x11d/0x180 [ 429.053640][T12103] tun_chr_write_iter+0x1f2/0x360 [ 429.058688][T12103] ? tun_chr_read_iter+0x460/0x460 [ 429.063796][T12103] do_iter_readv_writev+0xa23/0xc70 [ 429.069007][T12103] ? tun_chr_read_iter+0x460/0x460 [ 429.074107][T12103] do_iter_write+0x304/0xdc0 [ 429.078731][T12103] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 429.084908][T12103] ? import_iovec+0x4a4/0x650 [ 429.089606][T12103] do_writev+0x42d/0x8f0 [ 429.093877][T12103] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 429.099956][T12103] ? prepare_exit_to_usermode+0x1ca/0x520 [ 429.105700][T12103] __se_sys_writev+0x9b/0xb0 [ 429.110306][T12103] __x64_sys_writev+0x4a/0x70 [ 429.114994][T12103] do_syscall_64+0xb8/0x160 [ 429.119503][T12103] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.125392][T12103] RIP: 0033:0x45c361 [ 429.129278][T12103] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 429.148878][T12103] RSP: 002b:00007f7405889bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 429.157283][T12103] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 000000000045c361 [ 429.165247][T12103] RDX: 0000000000000001 RSI: 00007f7405889bf0 RDI: 00000000000000f0 [ 429.173210][T12103] RBP: 00000000200000c0 R08: 0000000000000000 R09: 0000000000000000 [ 429.181176][T12103] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000003 [ 429.189139][T12103] R13: 0000000000000bad R14: 00000000004cd993 R15: 0000000000000002 16:50:16 executing program 2: socket$kcm(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x5, 0x3, [0x8001, 0x6, 0x7]}, &(0x7f0000000140)=0xe) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x400c00, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000180)) socket$key(0xf, 0x3, 0x2) socket$kcm(0x10, 0x2, 0x4) r2 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) semtimedop(r2, &(0x7f0000000080)=[{}, {}], 0x2, 0x0) semtimedop(r2, &(0x7f0000000040)=[{0x1, 0x8001}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000180)=""/84) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000000280)=""/7) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x100000000, 0x0) socket$key(0xf, 0x3, 0x2) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000240)={0x8001, "121d6bfa59cec4dc3c5b3ae02609a6403ffd634f7f2cc6dea697bf8a027e457d", 0x1, 0x1}) r4 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0x14, &(0x7f0000000080), 0x4) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000040)) write$FUSE_INTERRUPT(r5, &(0x7f0000000340)={0x10, 0x0, 0x5}, 0x10) r6 = socket(0x5, 0xa, 0x81) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001b40)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x24, r7, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x80000000}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) sendmsg$kcm(r4, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 16:50:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="ea", 0x1}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xd1000000}]}, &(0x7f0000003ff6)='GPL\x00', 0x8001, 0xd2, &(0x7f0000000040)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:50:17 executing program 0 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:17 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) r2 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)='$^cpuset\x00', r2) r3 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r4 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) ioctl$DRM_IOCTL_IRQ_BUSID(r6, 0xc0106403, 0x0) sendmsg$AUDIT_USER(r6, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x3ed, 0x310, 0x70bd29, 0x25dfdbff, "a009c47208094d1ea7a27aebb9321a6c0c219bebc0fdbe8ef06e02379109", [""]}, 0x30}, 0x1, 0x0, 0x0, 0x8014}, 0xc0) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000040)="019adebd160cd579eec51d1180003ba774faa9005b877a4e21", 0x9, r5) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r0, r7}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd160-generic\x00'}}) [ 430.185800][T12125] FAULT_INJECTION: forcing a failure. [ 430.185800][T12125] name failslab, interval 1, probability 0, space 0, times 1 [ 430.198850][T12125] CPU: 1 PID: 12125 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 430.207588][T12125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.217714][T12125] Call Trace: [ 430.221100][T12125] dump_stack+0x1c9/0x220 [ 430.225561][T12125] should_fail+0x8b7/0x9e0 [ 430.230108][T12125] __should_failslab+0x1f6/0x290 [ 430.235150][T12125] should_failslab+0x29/0x70 [ 430.239817][T12125] kmem_cache_alloc+0xd0/0xd70 [ 430.244647][T12125] ? kmsan_get_metadata+0x4f/0x180 [ 430.249813][T12125] ? build_skb+0x8b/0x7f0 [ 430.254261][T12125] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 430.260125][T12125] ? kmsan_get_metadata+0x11d/0x180 [ 430.265387][T12125] build_skb+0x8b/0x7f0 [ 430.269602][T12125] ? kmsan_get_metadata+0x4f/0x180 [ 430.274764][T12125] tun_get_user+0x2d9c/0x6f60 [ 430.279518][T12125] ? syscall_return_slowpath+0x5b0/0x5f0 [ 430.285219][T12125] ? kmsan_get_metadata+0x11d/0x180 [ 430.290468][T12125] tun_chr_write_iter+0x1f2/0x360 [ 430.295550][T12125] ? tun_chr_read_iter+0x460/0x460 [ 430.300709][T12125] do_iter_readv_writev+0xa23/0xc70 [ 430.305995][T12125] ? tun_chr_read_iter+0x460/0x460 [ 430.311144][T12125] do_iter_write+0x304/0xdc0 [ 430.315812][T12125] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 430.322028][T12125] ? import_iovec+0x4a4/0x650 [ 430.326777][T12125] do_writev+0x42d/0x8f0 [ 430.331210][T12125] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 430.337329][T12125] ? prepare_exit_to_usermode+0x1ca/0x520 [ 430.343099][T12125] __se_sys_writev+0x9b/0xb0 [ 430.347739][T12125] __x64_sys_writev+0x4a/0x70 [ 430.352461][T12125] do_syscall_64+0xb8/0x160 [ 430.357020][T12125] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 430.362958][T12125] RIP: 0033:0x45c361 [ 430.366914][T12125] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 16:50:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="ea", 0x1}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 430.386576][T12125] RSP: 002b:00007f7405889bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 430.395048][T12125] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 000000000045c361 [ 430.403065][T12125] RDX: 0000000000000001 RSI: 00007f7405889bf0 RDI: 00000000000000f0 [ 430.411068][T12125] RBP: 00000000200000c0 R08: 0000000000000000 R09: 0000000000000000 [ 430.419068][T12125] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000003 [ 430.427067][T12125] R13: 0000000000000bad R14: 00000000004cd993 R15: 0000000000000003 16:50:17 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x701, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x3ff) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/171, 0xab}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000940)=ANY=[@ANYBLOB="000000000010000017fa3255fd16447d29e8b30f3de7a6d0811fb4e4cabf4f8f61ebfcb8f9fd7f296666edecc80db08fef0f503f394c573870c56fb28155507b5feedbee858cbefe1834ecc6b83f865d64423bd1a8aa30eb940949042b8ee61366a7027c79ad098b9da034a44251af2ac6db1daa1f1d670011c1b902c878d1ec636e720fc9a6b33b19ce82ce938d9ee27ae7b1b1e4944d8b3e5f21aab89bcda7de571d8bcbb0e28b51716ac40f142295cd8873d78a15a03a6737f9f5be54a9164f88c26d31f33ea1abf764a25e3f45bce8f76c1051b602bb194b3f797a7ad650ec59b7be609398e199c20f0000cc038c0bc39085ea1597bceb943a5f3b7a5d0c0f02a8fd67f567a69d36ff01000000000000bc1f440bdd73b6d1d247cb7fc5d13a06e2f647a1e88189a782682bf6535b95931d2ec22975f0647f7b37e9ee297e55180296032dee6e9cb8cd73ba4066725ec9257767af582d3f6ca4be7c64ad68aa9b6484ffca712173f5363ac135d31a26b3c807ff289c0a50c1f27b618f8b65c273f888bf67ec21bd46942b1af5d052642810de2235f114d855fff6b096b966f955ad1fd26688c4683817721b5ef2624370fb0d70806852bec49d541ff332ea69ce25f9bab2fc2cdf432c7740004550794d4254a434415f080776b040f57b3391e5b3315da80aca3c719560a369babab2974a07dc9f7804028015c8866d7d143292271a5dc1b1f335020a39a8091cb8a29f166d6cb3eaff8b4fa07ea1bf2f53ad367def56b28da169fdca41fe03270b51f1dbd85b2f70b834f436ccc27e1e55d6191597880218194983e4af4db6e71e9498eb6f80dc8e9f4a5dc231db93a310e2f74f605533a5a183ad84f7ddc62d4b188b3468c29bd3aff468209cbe03da2d678eb57d2b4d8e68625a0b124fd50ca0cc9d99e602ace9acc0382f17ea65c63059fcc9436d44a6976df58c3f5c07d9fe24e6115ea0171ef225305ecca031e4ef2dc4dcc94482ad75a57a36bb5b0068c1c7a47b5bb8ce642b18a2aa656161b72ae7bac6112bcfe65b1c28ead744d89c0a98bbd9fc052fe7dcd625e683a299c512e112cd5b78d24e0000"], 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="64e7d40b0cc05a49bb0f7b0ab1a148c1327de410370d0c5acdab4dd7cd4d44923a5879f25185a1d9c1a245c0934ab0df229b7ea86b0632a1f7ad115a6ec7286e6cebd0f65a1bb2b522e4d1aabbaf99989b52e40617dc3e385e556d68be00a02db5", @ANYRES16=r3, @ANYBLOB="0200328f7000fbdbdf25020000000800010003000000080001000200000008000200020000000800020002000000080002000200000048000200020000000800020002000000080002000200000008000200020000000800020002000000"], 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x8000) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:50:17 executing program 0 (fault-call:0 fault-nth:4): syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) [ 430.766718][T12138] FAULT_INJECTION: forcing a failure. [ 430.766718][T12138] name failslab, interval 1, probability 0, space 0, times 0 [ 430.779548][T12138] CPU: 0 PID: 12138 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 430.788320][T12138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.798439][T12138] Call Trace: [ 430.801817][T12138] dump_stack+0x1c9/0x220 [ 430.806249][T12138] should_fail+0x8b7/0x9e0 [ 430.810753][T12138] __should_failslab+0x1f6/0x290 [ 430.815763][T12138] should_failslab+0x29/0x70 [ 430.820411][T12138] kmem_cache_alloc_node+0xfd/0xed0 [ 430.825782][T12138] ? __alloc_skb+0x208/0xac0 [ 430.830433][T12138] ? kmsan_get_metadata+0x11d/0x180 [ 430.835700][T12138] __alloc_skb+0x208/0xac0 [ 430.840191][T12138] alloc_skb_with_frags+0x18c/0xa70 [ 430.845449][T12138] ? __local_bh_enable_ip+0x97/0x1d0 [ 430.850779][T12138] ? kmsan_get_metadata+0x11d/0x180 [ 430.856041][T12138] ? kmsan_get_metadata+0x11d/0x180 [ 430.861302][T12138] sock_alloc_send_pskb+0xada/0xc60 [ 430.866710][T12138] ? kmsan_internal_set_origin+0x75/0xb0 [ 430.872434][T12138] sock_alloc_send_skb+0xca/0xe0 [ 430.877460][T12138] __ip6_append_data+0x4784/0x63e0 [ 430.882668][T12138] ? ip6_route_output_flags_noref+0x5d0/0x5d0 [ 430.888842][T12138] ? kmsan_get_metadata+0x11d/0x180 [ 430.894187][T12138] ip6_append_data+0x3cb/0x660 [ 430.899041][T12138] ? icmpv6_xrlim_allow+0x6c0/0x6c0 [ 430.904326][T12138] ? icmpv6_xrlim_allow+0x6c0/0x6c0 [ 430.909609][T12138] icmp6_send+0x2c40/0x36d0 [ 430.914271][T12138] icmpv6_param_prob+0x96/0xc0 [ 430.919120][T12138] ipv6_hop_jumbo+0x4ee/0xb40 [ 430.923912][T12138] ? ipv6_hop_ra+0x270/0x270 [ 430.928600][T12138] ip6_parse_tlv+0x7c5/0xcb0 [ 430.933299][T12138] ipv6_parse_hopopts+0x493/0x7c0 [ 430.938435][T12138] ip6_rcv_core+0x1afc/0x1f80 [ 430.943223][T12138] ipv6_rcv+0xe3/0x710 [ 430.947403][T12138] ? kmsan_get_metadata+0x11d/0x180 [ 430.952800][T12138] netif_receive_skb+0x66b/0xf20 [ 430.957832][T12138] tun_get_user+0x6aef/0x6f60 [ 430.962603][T12138] ? syscall_return_slowpath+0x5b0/0x5f0 [ 430.968324][T12138] tun_chr_write_iter+0x1f2/0x360 [ 430.973472][T12138] ? tun_chr_read_iter+0x460/0x460 [ 430.978680][T12138] do_iter_readv_writev+0xa23/0xc70 [ 430.983986][T12138] ? tun_chr_read_iter+0x460/0x460 [ 430.989161][T12138] do_iter_write+0x304/0xdc0 [ 430.993848][T12138] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 431.000092][T12138] ? import_iovec+0x4a4/0x650 [ 431.004844][T12138] do_writev+0x42d/0x8f0 [ 431.009179][T12138] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 431.015325][T12138] ? prepare_exit_to_usermode+0x1ca/0x520 [ 431.021112][T12138] __se_sys_writev+0x9b/0xb0 [ 431.025764][T12138] __x64_sys_writev+0x4a/0x70 [ 431.030485][T12138] do_syscall_64+0xb8/0x160 [ 431.035039][T12138] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 431.041044][T12138] RIP: 0033:0x45c361 [ 431.044989][T12138] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 431.064631][T12138] RSP: 002b:00007f7405889bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 431.073087][T12138] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 000000000045c361 [ 431.081091][T12138] RDX: 0000000000000001 RSI: 00007f7405889bf0 RDI: 00000000000000f0 [ 431.089114][T12138] RBP: 00000000200000c0 R08: 0000000000000000 R09: 0000000000000000 [ 431.097133][T12138] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000003 [ 431.105166][T12138] R13: 0000000000000bad R14: 00000000004cd993 R15: 0000000000000004 [ 431.123550][T12140] Unknown ioctl 19301 [ 431.182118][T12140] Unknown ioctl 19301 16:50:18 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, &(0x7f0000000040)='autogroup\x00') fcntl$notify(r1, 0x402, 0xffffffff3fffffe8) fcntl$setstatus(r1, 0x4, 0x40000) getdents(r1, &(0x7f0000000080)=""/92, 0x5c) 16:50:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="ea", 0x1}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="78ebff00", @ANYRES16=r2, @ANYBLOB="010026bd7000ffdbdf250500000008000c000200000014000500ff01000000000000000000000000000106000b000800000008000100746c7300140005000000000000000000000000000000000106000b000f00000006000b000500000014000600"/114], 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) connect$rds(r3, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000340)={'team_slave_0\x00', 0x400}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r5 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000000000)=""/152) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/440]}, 0x230) 16:50:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r5 = accept(r0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 16:50:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae078e018f2ffcf3e4d6e8b9f28f1e48fdad487cd76f17e0fcb29be0ad6857a2a83a206c104749e982ce062342350327c1550", 0x33}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:19 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000000)=0x200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000080)="28b4e9478742fdf90f9dfa26c5431e5f388117b578e231c5344d155f53f5c03fef2b3722a1a09ad30b344d2bf8934a6eda7be6f450620bdca5", 0x39, 0x2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f00000001c0)={r2, 0x94, &(0x7f0000000100)=""/148}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x80042, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8426}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0xc4}, 0x40080) r4 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@rc, &(0x7f00000003c0)=0x80, 0x180c00) getsockname$netlink(r4, &(0x7f0000000400), &(0x7f0000000440)=0xc) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x101001, 0x0) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f00000004c0)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000500)={0x7, 0x2, 0x4, 0x10000, 0x6, {}, {0x3, 0x2, 0xff, 0x9, 0x4, 0x30, "4489708d"}, 0xffffc966, 0x2, @userptr=0x9e2a, 0x81, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000580)={0x0, 0x2, 0x1, 0xffff, 0x2}, &(0x7f00000005c0)=0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000600)={r7, 0x0, 0x7}, 0x8) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000640)=0x9, 0x4) getitimer(0x0, &(0x7f0000000680)) r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xfbc3608b87964446) ioctl$sock_SIOCINQ(r8, 0x541b, &(0x7f00000006c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000700)=0x3, 0x5) r9 = signalfd(0xffffffffffffffff, &(0x7f0000000740)={[0xfff]}, 0x8) fcntl$setflags(r9, 0x2, 0x1) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r10, 0x6, 0x1d, &(0x7f0000000780)={0xfe67, 0x1, 0x9, 0x9, 0x9}, 0x14) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000800)={0x0, @hci={0x1f, 0x3, 0x1}, @sco, @hci={0x1f, 0x3, 0x3}, 0x7ff, 0x0, 0x0, 0x0, 0x80, &(0x7f00000007c0)='veth0_to_hsr\x00', 0x1ff, 0xffffffff, 0x1}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='net/ip_vs_stats_percpu\x00') sendmsg$RDMA_NLDEV_CMD_STAT_SET(r11, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x50, 0x1410, 0x2, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x24040800}, 0x800) syz_open_dev$swradio(&(0x7f0000000a00)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r11, 0x40405515, &(0x7f0000000a40)={0x6, 0x2, 0x3, 0x7, 'syz1\x00'}) recvfrom$inet(r11, &(0x7f0000000a80)=""/247, 0xf7, 0x0, &(0x7f0000000b80)={0x2, 0x4e21, @multicast1}, 0x10) r12 = dup(r9) ioctl$KVM_GET_MP_STATE(r12, 0x8004ae98, &(0x7f0000000bc0)) 16:50:19 executing program 0 (fault-call:0 fault-nth:5): syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) [ 432.006409][T12166] Dev loop0: unable to read RDB block 1 [ 432.012500][T12166] loop0: unable to read partition table [ 432.018341][T12166] loop0: partition table beyond EOD, truncated [ 432.024894][T12166] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) 16:50:19 executing program 3: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000003a40)=""/4114, 0x1012}, {&(0x7f0000002a00)=""/4084, 0xff4}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 432.406875][T12176] FAULT_INJECTION: forcing a failure. [ 432.406875][T12176] name failslab, interval 1, probability 0, space 0, times 0 [ 432.419731][T12176] CPU: 1 PID: 12176 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 432.428479][T12176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.438626][T12176] Call Trace: [ 432.441995][T12176] dump_stack+0x1c9/0x220 [ 432.446400][T12176] should_fail+0x8b7/0x9e0 [ 432.450889][T12176] __should_failslab+0x1f6/0x290 [ 432.455880][T12176] should_failslab+0x29/0x70 [ 432.460535][T12176] __kmalloc_node_track_caller+0x1c3/0x1200 [ 432.466470][T12176] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 432.471997][T12176] ? alloc_skb_with_frags+0x18c/0xa70 [ 432.477477][T12176] ? alloc_skb_with_frags+0x18c/0xa70 [ 432.482923][T12176] __alloc_skb+0x2fd/0xac0 [ 432.487411][T12176] ? alloc_skb_with_frags+0x18c/0xa70 [ 432.492909][T12176] alloc_skb_with_frags+0x18c/0xa70 [ 432.498214][T12176] ? __local_bh_enable_ip+0x97/0x1d0 [ 432.503561][T12176] ? kmsan_get_metadata+0x11d/0x180 [ 432.508857][T12176] ? kmsan_get_metadata+0x11d/0x180 [ 432.514158][T12176] sock_alloc_send_pskb+0xada/0xc60 [ 432.519477][T12176] ? kmsan_internal_set_origin+0x75/0xb0 [ 432.525192][T12176] sock_alloc_send_skb+0xca/0xe0 [ 432.530197][T12176] __ip6_append_data+0x4784/0x63e0 [ 432.535376][T12176] ? ip6_route_output_flags_noref+0x5d0/0x5d0 [ 432.541522][T12176] ? kmsan_get_metadata+0x11d/0x180 [ 432.546833][T12176] ip6_append_data+0x3cb/0x660 [ 432.551667][T12176] ? icmpv6_xrlim_allow+0x6c0/0x6c0 [ 432.556921][T12176] ? icmpv6_xrlim_allow+0x6c0/0x6c0 [ 432.562189][T12176] icmp6_send+0x2c40/0x36d0 [ 432.566808][T12176] icmpv6_param_prob+0x96/0xc0 [ 432.571619][T12176] ipv6_hop_jumbo+0x4ee/0xb40 [ 432.576353][T12176] ? ipv6_hop_ra+0x270/0x270 [ 432.580984][T12176] ip6_parse_tlv+0x7c5/0xcb0 [ 432.585656][T12176] ipv6_parse_hopopts+0x493/0x7c0 [ 432.590757][T12176] ip6_rcv_core+0x1afc/0x1f80 [ 432.595519][T12176] ipv6_rcv+0xe3/0x710 [ 432.599651][T12176] ? kmsan_get_metadata+0x11d/0x180 [ 432.604909][T12176] netif_receive_skb+0x66b/0xf20 [ 432.609914][T12176] tun_get_user+0x6aef/0x6f60 [ 432.614675][T12176] ? syscall_return_slowpath+0x5b0/0x5f0 [ 432.620383][T12176] tun_chr_write_iter+0x1f2/0x360 [ 432.625466][T12176] ? tun_chr_read_iter+0x460/0x460 [ 432.630619][T12176] do_iter_readv_writev+0xa23/0xc70 [ 432.635899][T12176] ? tun_chr_read_iter+0x460/0x460 [ 432.641071][T12176] do_iter_write+0x304/0xdc0 [ 432.645763][T12176] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 432.652001][T12176] ? import_iovec+0x4a4/0x650 [ 432.656749][T12176] do_writev+0x42d/0x8f0 [ 432.661072][T12176] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 432.667205][T12176] ? prepare_exit_to_usermode+0x1ca/0x520 [ 432.672975][T12176] __se_sys_writev+0x9b/0xb0 [ 432.677706][T12176] __x64_sys_writev+0x4a/0x70 [ 432.682438][T12176] do_syscall_64+0xb8/0x160 [ 432.686996][T12176] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 432.692934][T12176] RIP: 0033:0x45c361 [ 432.696909][T12176] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 432.716565][T12176] RSP: 002b:00007f7405889bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 432.725020][T12176] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 000000000045c361 [ 432.733020][T12176] RDX: 0000000000000001 RSI: 00007f7405889bf0 RDI: 00000000000000f0 [ 432.741018][T12176] RBP: 00000000200000c0 R08: 0000000000000000 R09: 0000000000000000 [ 432.749017][T12176] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000003 16:50:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="ea", 0x1}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 432.757019][T12176] R13: 0000000000000bad R14: 00000000004cd993 R15: 0000000000000005 16:50:19 executing program 0 (fault-call:0 fault-nth:6): syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, 0x0) utimensat(r0, &(0x7f0000000180)='./file1\x00', &(0x7f0000000200)={{0x77359400}}, 0x100) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x49) r2 = openat$cgroup_int(r1, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140)='2', 0x1}], 0x2) 16:50:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="ea", 0x1}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:20 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="b8087dceb566", @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x38, 0x0, 0x0, @local, @remote, {[@routing={0x2e, 0x6, 0x2, 0x4, 0x0, [@local, @remote, @ipv4]}]}}}}}, 0x0) 16:50:20 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="6400000010000507006001bc0400000000000000516b501cd83a04fdaf3965eac57028b0103b2574b441ec", @ANYRES32=0x0, @ANYBLOB="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"], 0x64}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 16:50:20 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x0, 0x400020000, 0x4) mremap(&(0x7f0000116000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9c20000000003b08d403ffff91b2633b27e59aa144175dd106736d17c3f2c876c699115a5017e40c278fd4b480a1de1184018081000000000025da3f0fc7ec682656080049c4e181886e12dbbaf9459c5c953948c6801d2c09"], 0x73) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x60e3, 0x9, 0x3, 0x2a2, 0x7, r4}) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r1) sendfile(r6, r0, 0x0, 0x7ffff000) 16:50:20 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6008001900180004fe8000000000000000000000000000aafe8000000000000000000000000000bb000200000000000004010000010005020000c204ffffffff"], 0x0) [ 433.516668][T12202] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 433.568191][T12202] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 433.579816][ C0] sd 0:0:1:0: [sg0] tag#6209 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 433.590554][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB: Test Unit Ready [ 433.597266][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.607123][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.616917][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.626825][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.636617][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.646479][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.656299][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:50:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="ea", 0x1}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 433.666173][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.675985][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.685863][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.695696][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.705558][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.715374][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.725205][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.735034][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.252402][T12219] IPVS: ftp: loaded support on port[0] = 21 [ 434.461163][T12219] chnl_net:caif_netlink_parms(): no params data found [ 434.620295][T12219] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.627897][T12219] bridge0: port 1(bridge_slave_0) entered disabled state [ 434.637744][T12219] device bridge_slave_0 entered promiscuous mode [ 434.653344][T12219] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.660556][T12219] bridge0: port 2(bridge_slave_1) entered disabled state [ 434.670680][T12219] device bridge_slave_1 entered promiscuous mode [ 434.743722][T12219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 434.759068][T12219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 434.808648][T12219] team0: Port device team_slave_0 added [ 434.822823][T12219] team0: Port device team_slave_1 added [ 434.862666][T12219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 434.869735][T12219] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.896086][T12219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 434.911175][T12219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 434.918455][T12219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.944561][T12219] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 435.051027][T12219] device hsr_slave_0 entered promiscuous mode [ 435.106326][T12219] device hsr_slave_1 entered promiscuous mode [ 435.182118][T12219] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 435.189766][T12219] Cannot create hsr debugfs directory [ 435.433899][T12219] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 435.590117][T12219] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 435.708625][T12219] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 435.830891][T12219] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 436.130311][T12219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.200685][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 436.210378][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 436.228382][T12219] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.260025][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 436.271200][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 436.280835][T11245] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.288183][T11245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.354290][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 436.364162][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 436.374258][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 436.383552][T11245] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.390758][T11245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.400137][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 436.411418][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 436.422596][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 436.433120][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.443610][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 436.454214][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.472444][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 436.482304][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 436.492044][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.511464][T12219] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 436.524779][T12219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.534673][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 436.544279][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.596949][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.605313][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.629387][T12219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 436.677603][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 436.687655][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 436.746658][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 436.756477][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 436.780326][T12219] device veth0_vlan entered promiscuous mode [ 436.794981][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 436.804179][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 436.838109][T12219] device veth1_vlan entered promiscuous mode [ 436.918388][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 436.928170][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 436.938482][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 436.948644][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 436.969430][T12219] device veth0_macvtap entered promiscuous mode [ 436.988741][T12219] device veth1_macvtap entered promiscuous mode [ 437.029312][T12219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.040002][T12219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.050666][T12219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.064609][T12219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.074671][T12219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.085235][T12219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.095298][T12219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.105851][T12219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.120184][T12219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 437.128328][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 437.137841][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 437.147343][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 437.157315][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 437.205897][T12219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.216970][T12219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.227585][T12219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.238130][T12219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.248130][T12219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.258644][T12219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.272679][T12219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 437.283106][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 437.293350][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:50:24 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x0, 0x400020000, 0x4) mremap(&(0x7f0000116000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9c20000000003b08d403ffff91b2633b27e59aa144175dd106736d17c3f2c876c699115a5017e40c278fd4b480a1de1184018081000000000025da3f0fc7ec682656080049c4e181886e12dbbaf9459c5c953948c6801d2c09"], 0x73) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x60e3, 0x9, 0x3, 0x2a2, 0x7, r4}) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r1) sendfile(r6, r0, 0x0, 0x7ffff000) 16:50:24 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="2cd0"], 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000012c0)=ANY=[@ANYBLOB="802300001206010225bd7000ffdbdf250300000031016b804e17fff27d9c439d9d7765cacb2f7e2ec1a4e1a9144dc41be2f8051cecb36adc818d71bbf6f12b3b3b2e59a8902baa721a3ff4975bb0f0b8610012b9a6d923aa22013ae4a6e7b9bf4a29ab9cb95bcbb819993488d2155667af796c677dc459983205e218afa2d00d533894aca0c41cda553bbb3572e7f37278ac3790067058c5eed69ef1596b9828afaa368e83ac685d2191e6cd38fb21b1756bb65b5e15e17a0d0400b68532e7d37f2cb28051f08b1bbda1a589bf45f4da838b556942933ab4b9cea09898d1ccb22248a3ebbfbef95cccef7174a77eb97bef01e0aef3051aafc4025b5bd8513c6dfad156a3f75ba21b1c08007600", @ANYRES32, @ANYBLOB="08000000ff07000014005e00fe8000000000000000000000000000aa08005d007f00000108003e00ac1e010108006500", @ANYRES32, @ANYBLOB="000000b97b74afbaba407939045217abf38c78cca4ce0358c3a6a7009a892b07809591d4bfe06bbd9eb9065c52913eff2f0e3ed7491cb082df8a71c096df726c0414699f2f9ca9ba8b4fa68588e12575916a53c22a820d9ed76501c2273a30495f30f3f0610ec6bff0b85fd39ee275727218a672efa16fb87f0a01155dc4d0bbd5de9950e9564c3908004c00", @ANYRES32, @ANYBLOB="39826dd861372ac2cb76fae9b911bba5d716798a0c9198c7c7d69a3f6935bbac68c6ac4e4ee7bd8a301f73c07b25cdf26fc5291cff3037401dbff82b4822bea880b7369efd4691d84e9f23f1471ea5c1f320215166cf64df371143123967f0e7b38b92a2bc6249e40d7351cad1ca4462e93cb704004b000c10358008002c00000000578d3f8e0451eacbd39a57a4d4fba64929de40466162a7786adf4e579807ba4a3a2d12d6e020485d50e0c146d26e6852dbd4e3ba8efc9d93a92f4015e50454445c95707dcbb0312c23499e5bc05fe1df651a31b80b1c00055f47e5f47603e48c1eaf438def4a84a138b438c4fbf9e72be3dd275b7c049af2d0ccefd01044f8a488e3c5ef15e5e329e263131e334ace3d5f42d8f78477a0c0fb5b748c16446bf95d835c284ccfd9771b7249d304c688cb6df17f3188bb19f8be780a518b3d767edecbcafe29908e5cf368a07ea9c46f3dc93ad9402d723bbbdfb0a9ae38b98b8b86e16a4aa583baa7963495025507c9f7c6831643b191b13c8bb3ce66ce037eb716a48e6d28aa68b406b9e698b3363f68bbdaf93ac304a376c8b5373c5400191eb937e09263d4807ff5235bc20653c2fac3743165ed8c14d5d51d8490492a310efadb6f6ce5957d33257def2180a3a30e4bb9e701bccbe03f6afb93bb0b423e6b5025b1102a7821156fff76819d318e3333a33824b264dbeef4fbdebbd299d14d2ca605618cc563cbe5c02efd96cf34b1035c81a8658758fc2af7c0d8efee1fadd6b02b2e44bdfc50e85825b050f0930bb6268586162ecf7917e13d85100f39c24ddbc9e069b37ee56fb962c36346e34d955755d68fc25856338ea80ab46571d70476892828eafd6cda537125d305acfa51b0fe6a7addc4d8668f60de2514b04aaffd21138a4269ffdbafa4168473c472d738f6f53d8d89a0c649cc20ffa41ef3f34e7cb59d0ce9b0ea198008079863025b70552da2ae07c5ea9cf3914718685df2c498e9b7283eb21d34c72cd8a4fadfbe83c6fda97b68587467d5c53fb136639b8a47eb53a796b3dac2a067b6b18b674a906c1373d1f08bf4bd560f89587bc96145791845fbc22ccfb641b1293aecac221060935e29590cfa26d61402eb14914673d94c5896b37c45c8528137d0cd85c80768374b44c35c97cd4c9bb4347cb2bbfab374d09bcf072d50a6387ef83b1d9f753646e404a54fb25f8a73075bea6b315a476abb73eb3aba46addb5583a2d019dc6e0e9fc8abf9c74edf88693fff097dadd84a3a5355e04bb06364a4addf1d3c2f2faacfa33b2878e6002f53fbf1a23da1361f85cce97d0867c875e46ee2e82ecd8ea928d9c7c86193c8b8c29224e9e4c6bafab15d569efa809e489810102fe10808497b6864c965ec9a9530565c10834df1efa711306f125bff89fc7f19f23e95c50bf0f61d5e6911fef468cfd0459e2a23cfe7f350e6af4f805d634b533f3e92aa67a559d0984954468adb5b49e687917c4629dc5c7f89e94857b7a5fa604a2d75961738d61e77d8845ec4753c1dab791893af6c59325b0e4feacd4268af55f31e65d9ab89c4030c0b78d2504567c4a4d7c20c48cf8b10e05c21433c0ceec7b203adf2146f15317a1f9cc9"], 0x7}}, 0x0) io_setup(0x7f, &(0x7f0000000740)=0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1, 0xfffffffd, 0x80000001}, 0x10) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab", 0xe, r2) r4 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r3}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) io_submit(r1, 0x13c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x431c}]) 16:50:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x4, @local, 0x1}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0x81}, @in6={0xa, 0x4e23, 0xfffffffd, @mcast2}, @in={0x2, 0x4e22, @rand_addr=0x1}, @in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2d}}], 0x90) 16:50:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae078e018f2ffcf3e4d6e8b9f28f1e48fdad487cd76f17e0fcb", 0x1a}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/196, 0x20000144) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000800)) pread64(r1, 0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x193000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, 0x0) getpeername$netlink(r4, &(0x7f0000000340), &(0x7f0000000380)=0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000180)={0x0, 0x37, &(0x7f0000000100)={&(0x7f0000000240)={0x68, r6, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r6, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0xfffffffffffffda9}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) [ 437.747304][ C0] sd 0:0:1:0: [sg0] tag#6224 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 437.757912][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB: Test Unit Ready [ 437.764664][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.774467][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.784292][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.794165][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.803974][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.813780][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.823592][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.833411][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.843216][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.853237][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.863059][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.872881][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.882691][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.892525][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.902337][ C0] sd 0:0:1:0: [sg0] tag#6224 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.944422][T12233] debugfs: File 'dropped' in directory 'sg0' already present! [ 437.952083][T12233] debugfs: File 'msg' in directory 'sg0' already present! [ 437.959591][T12233] debugfs: File 'trace0' in directory 'sg0' already present! 16:50:25 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x0, 0x400020000, 0x4) mremap(&(0x7f0000116000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9c20000000003b08d403ffff91b2633b27e59aa144175dd106736d17c3f2c876c699115a5017e40c278fd4b480a1de1184018081000000000025da3f0fc7ec682656080049c4e181886e12dbbaf9459c5c953948c6801d2c09"], 0x73) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x60e3, 0x9, 0x3, 0x2a2, 0x7, r4}) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r1) sendfile(r6, r0, 0x0, 0x7ffff000) 16:50:25 executing program 0: syz_emit_ethernet(0x4b, &(0x7f0000000040)={@remote, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x11, 0x0, 0x0, @empty, @dev={0xfe, 0x80, [], 0xe}, {[], "4bd91d5702381cec67edc4058ce34105cd"}}}}}, 0x0) [ 438.302974][T12238] Dev loop0: unable to read RDB block 1 [ 438.308909][T12238] loop0: unable to read partition table [ 438.314948][T12238] loop0: partition table beyond EOD, truncated [ 438.321289][T12238] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) 16:50:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/196, 0x20000144) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000800)) pread64(r1, 0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x193000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, 0x0) getpeername$netlink(r4, &(0x7f0000000340), &(0x7f0000000380)=0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000180)={0x0, 0x37, &(0x7f0000000100)={&(0x7f0000000240)={0x68, r6, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r6, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0xfffffffffffffda9}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) [ 438.431512][ C0] sd 0:0:1:0: [sg0] tag#6225 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 438.442222][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB: Test Unit Ready [ 438.448930][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.458730][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.468554][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:50:25 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="2cd0"], 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000012c0)=ANY=[@ANYBLOB="802300001206010225bd7000ffdbdf250300000031016b804e17fff27d9c439d9d7765cacb2f7e2ec1a4e1a9144dc41be2f8051cecb36adc818d71bbf6f12b3b3b2e59a8902baa721a3ff4975bb0f0b8610012b9a6d923aa22013ae4a6e7b9bf4a29ab9cb95bcbb819993488d2155667af796c677dc459983205e218afa2d00d533894aca0c41cda553bbb3572e7f37278ac3790067058c5eed69ef1596b9828afaa368e83ac685d2191e6cd38fb21b1756bb65b5e15e17a0d0400b68532e7d37f2cb28051f08b1bbda1a589bf45f4da838b556942933ab4b9cea09898d1ccb22248a3ebbfbef95cccef7174a77eb97bef01e0aef3051aafc4025b5bd8513c6dfad156a3f75ba21b1c08007600", @ANYRES32, @ANYBLOB="08000000ff07000014005e00fe8000000000000000000000000000aa08005d007f00000108003e00ac1e010108006500", @ANYRES32, @ANYBLOB="000000b97b74afbaba407939045217abf38c78cca4ce0358c3a6a7009a892b07809591d4bfe06bbd9eb9065c52913eff2f0e3ed7491cb082df8a71c096df726c0414699f2f9ca9ba8b4fa68588e12575916a53c22a820d9ed76501c2273a30495f30f3f0610ec6bff0b85fd39ee275727218a672efa16fb87f0a01155dc4d0bbd5de9950e9564c3908004c00", @ANYRES32, @ANYBLOB="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"], 0x7}}, 0x0) io_setup(0x7f, &(0x7f0000000740)=0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1, 0xfffffffd, 0x80000001}, 0x10) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab", 0xe, r2) r4 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r3}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) io_submit(r1, 0x13c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x431c}]) [ 438.478431][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.488251][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.498074][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.507873][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.517706][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.527534][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.537469][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.547330][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.557230][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.567110][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.577010][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.586845][ C0] sd 0:0:1:0: [sg0] tag#6225 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.672682][T12256] debugfs: File 'dropped' in directory 'sg0' already present! [ 438.680279][T12256] debugfs: File 'msg' in directory 'sg0' already present! [ 438.687951][T12256] debugfs: File 'trace0' in directory 'sg0' already present! 16:50:25 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x0, 0x400020000, 0x4) mremap(&(0x7f0000116000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9c20000000003b08d403ffff91b2633b27e59aa144175dd106736d17c3f2c876c699115a5017e40c278fd4b480a1de1184018081000000000025da3f0fc7ec682656080049c4e181886e12dbbaf9459c5c953948c6801d2c09"], 0x73) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x60e3, 0x9, 0x3, 0x2a2, 0x7, r4}) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r1) sendfile(r6, r0, 0x0, 0x7ffff000) 16:50:25 executing program 0: syz_emit_ethernet(0x10a2, &(0x7f0000001200)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x7, 0x6, "865514", 0x106c, 0x11, 0x9, @loopback, @rand_addr="15dd9269ccde83afa18bf3078c1b78ae", {[@dstopts={0x6c, 0xa, [], [@generic={0x1f, 0x47, "389563b05288e3c6c2738955df0432cfb6837a9017e56f5368c43b8ab665ffe4d6dc3ab44c76b8ae92ac1727a03606fa83f4e12501331324c17aaa1be506248048989927285221"}, @enc_lim={0x4, 0x1, 0x8}, @ra={0x5, 0x2, 0x101}, @padn, @enc_lim={0x4, 0x1, 0x8}]}], {0x4e23, 0x4e22, 0x100c, 0x0, @gue={{0x1, 0x1, 0x0, 0x80, 0x0, @void}, "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"}}}}}}}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x400800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4804, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000280)={0x6985, 0x7ff, 0x2}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0600"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x0, 0x3, 0x9}}}]}]}]}}]}, 0x74}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', r6}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0xf}, @dev={0xfe, 0x80, [], 0x44}, 0x1, 0xfaab, 0x1, 0x400, 0x1, 0x20000, r7}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x9, 0x4, 0x4, 0x20, 0x1000, {r8, r9/1000+30000}, {0x4, 0x0, 0xe3, 0x8, 0x0, 0x4, "f7953b98"}, 0x2, 0x4, @fd, 0x5, 0x0, 0xffffffffffffffff}) getsockopt$PNPIPE_IFINDEX(r10, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:50:26 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/196, 0x20000144) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000800)) pread64(r1, 0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x193000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, 0x0) getpeername$netlink(r4, &(0x7f0000000340), &(0x7f0000000380)=0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000180)={0x0, 0x37, &(0x7f0000000100)={&(0x7f0000000240)={0x68, r6, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r6, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0xfffffffffffffda9}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) [ 439.057292][ C1] sd 0:0:1:0: [sg0] tag#6226 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 439.067977][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB: Test Unit Ready [ 439.075010][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.084865][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.094747][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.104646][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.114571][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.124432][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.134298][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.144161][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.153986][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.163831][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.173670][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.183514][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.193472][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:50:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="ea", 0x1}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 439.203320][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.213161][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.242706][T12270] debugfs: File 'dropped' in directory 'sg0' already present! [ 439.250392][T12270] debugfs: File 'msg' in directory 'sg0' already present! 16:50:26 executing program 0: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00') 16:50:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/196, 0x20000144) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000800)) pread64(r1, 0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x193000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, 0x0) getpeername$netlink(r4, &(0x7f0000000340), &(0x7f0000000380)=0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000180)={0x0, 0x37, &(0x7f0000000100)={&(0x7f0000000240)={0x68, r6, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r6, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0xfffffffffffffda9}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) [ 439.258021][T12270] debugfs: File 'trace0' in directory 'sg0' already present! 16:50:26 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x7}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000440)={r3, 0x2}, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x9fb) r4 = socket(0x0, 0x0, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8, 0x40) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000240)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) r7 = dup3(r4, 0xffffffffffffffff, 0x80000) write$ppp(r7, &(0x7f0000000180)="1e4858b718e4b9199c15bd149f174068c284c137f7fccfed256bf8d647f27e20d2a03fd27033f857498fce54c147bb11c9081ac1225d15e846ae6a9084df52f93f9dd721d8bb5e852b17486e86ddcb0736dff73e7ca5cbcf24eddaf2eff9047cf12290afab6829dcfd046074a19fcd95dcf1b05623e9e9cbd2f77661c2d8bcb646e41ff00fdf706c0c5876875a9698a215583b432e32f149", 0x98) sendto$inet6(r6, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) munlockall() r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r8, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r9, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r9, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000140)=[r4, r6, r8, r4, r9, r4, r0, 0xffffffffffffffff], 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x28}, 0x10) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 16:50:26 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/196, 0x20000144) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000800)) pread64(r1, 0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x193000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, 0x0) getpeername$netlink(r4, &(0x7f0000000340), &(0x7f0000000380)=0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000180)={0x0, 0x37, &(0x7f0000000100)={&(0x7f0000000240)={0x68, r6, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r6, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0xfffffffffffffda9}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) 16:50:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="ea", 0x1}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:26 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000900)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @val={@void, {0x8100, 0x3, 0x1, 0x2}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x0, 0x0, 0x0, @local, @remote}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000001cc0), &(0x7f0000001d00)=0x4) 16:50:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/196, 0x20000144) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000800)) pread64(r1, 0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x193000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, 0x0) getpeername$netlink(r4, &(0x7f0000000340), &(0x7f0000000380)=0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000180)={0x0, 0x37, &(0x7f0000000100)={&(0x7f0000000240)={0x68, r6, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r6, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0xfffffffffffffda9}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) 16:50:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="ffffa4fffff7", @ANYRES32=r1, @ANYBLOB="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"], 0x3}}, 0x0) r2 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000100), &(0x7f0000000180)=0x4) 16:50:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000140), 0x2000, 0x1000, 0x0, 0x1}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000002180)='smaps\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'hsr0\x00'}) sendfile(r2, r5, 0x0, 0xffff) 16:50:27 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6008001900180000fe8000000000000000000000000000aafe8000000000000000000000000000bb000200000000000004010000010005020000c204ffffffffc4b8a2af2dac04217fcad13fb142e2b12c6b265d8fa0454311eb83d734596b01e4f14e4f14cc60b2f0a0125431b842ac7058d2d4dc8ff2a76688d9cf128e8076f346def9a748deb7971b1dbdede2c3b9f29e9e"], 0x0) semctl$GETVAL(0xffffffffffffffff, 0x3, 0xc, &(0x7f00000000c0)=""/194) 16:50:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/196, 0x20000144) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000800)) pread64(r1, 0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x193000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, 0x0) getpeername$netlink(r4, &(0x7f0000000340), &(0x7f0000000380)=0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000180)={0x0, 0x37, &(0x7f0000000100)={&(0x7f0000000240)={0x68, r6, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r6, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0xfffffffffffffda9}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) 16:50:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="ea", 0x1}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:27 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x14) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 16:50:27 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x7, @local, @remote, {[@dstopts={0xc, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x3ff, 0xa, 0x4, 0x100000, 0x1f, {0x77359400}, {0x1, 0x1, 0x9, 0x40, 0x4, 0x3, "181ee531"}, 0x1f, 0x3, @userptr=0x9, 0x9, 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r0, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, 0x0) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000001140), 0x4) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000140)={[0xffffff01, 0x0, 0x4, 0x1b75, 0x800, 0x17b3, 0x3, 0xd7aa, 0x1, 0xff20, 0x0, 0x101, 0x6, 0x3, 0xfffffffa, 0x4, 0x5, 0x5, 0x5, 0x2, 0x4, 0x72, 0x0, 0x9, 0x20, 0xa7, 0x3f, 0x61, 0x80000001, 0x1, 0x5, 0xfffffffb, 0x10001, 0x2, 0x61f9, 0x81, 0x3, 0x6, 0x5, 0x40, 0x7ff, 0x1, 0x6, 0x200, 0x101, 0x6, 0x8f6b, 0x2, 0xfffffff8, 0x101, 0x3ff, 0x101, 0xb285, 0x8000, 0xffffffff, 0x401, 0x5, 0x3, 0x7, 0x5, 0x101, 0x100, 0x4, 0x0, 0x7, 0x5, 0x10, 0x0, 0x8001, 0xfffffffb, 0x6, 0x9, 0x78, 0x3, 0x5, 0x2a45, 0x5, 0x7, 0xf80, 0x8, 0x6, 0x6, 0x9, 0x4, 0x7, 0x0, 0x868, 0x86e, 0x0, 0x8d3f, 0x5, 0xffffffd7, 0xffff, 0x1, 0x2, 0xffff, 0x8, 0x5, 0xffffffff, 0x7, 0x0, 0x5, 0x7309, 0x4, 0xfffff2d1, 0x800, 0x4, 0x0, 0x3ff, 0x18, 0xfffffff9, 0x8cd, 0x7, 0xed5, 0x7, 0x8, 0x8, 0x35ac34c4, 0x1, 0x80000000, 0x3c22, 0x5, 0xffffffff, 0x100, 0x2d800b97, 0x1, 0x1, 0x3, 0x7, 0x10001, 0xf85, 0x0, 0x7, 0x1f, 0xdd0, 0x4010, 0x1ff, 0x7f, 0x80, 0x4, 0x71, 0x2, 0x7fffffff, 0x7fff, 0xcc63, 0xffff, 0x1, 0x9, 0xd0, 0x7cc, 0x2, 0xa, 0x3, 0x856, 0x2, 0x8, 0x8, 0x6, 0x3800, 0x1, 0x2, 0xffff, 0xb5a7, 0x4, 0x1, 0x0, 0x8, 0x0, 0x8d7, 0x7, 0x14, 0x5, 0x1, 0x9, 0xffffffff, 0x3ff, 0x2, 0x9, 0x6, 0x0, 0x1, 0x5, 0x0, 0x4, 0x3, 0xffffffc1, 0x20, 0x7, 0xa, 0x0, 0x7, 0x7, 0xffffff7f, 0x1, 0x81, 0x7ff, 0x7, 0x800, 0x6, 0x7ff, 0x1f, 0x0, 0x8, 0xdd5, 0x3, 0x8000, 0x80000000, 0x200, 0x47, 0x200, 0x9, 0x7, 0x3, 0xfffffffa, 0x80000000, 0x5, 0x0, 0x4, 0x5, 0x2, 0x3ff, 0x1, 0x1, 0x0, 0x6, 0x3, 0x100, 0x81, 0x1, 0x0, 0x7, 0x6c, 0x8, 0x8001, 0x289, 0x3, 0x5, 0x9c6, 0x8, 0xf4, 0x13, 0x9, 0x3f, 0x0, 0x7, 0x1, 0x186, 0xdb, 0x1000, 0x20, 0x6, 0x5, 0xe7cc, 0x3, 0x3f, 0x1f, 0x800, 0x80000001, 0x6, 0x8000, 0x20, 0x10001, 0x2, 0x6, 0x8000, 0x6a55, 0x6, 0x2, 0x1000, 0xfff00, 0x4, 0x6, 0x8e00, 0x8, 0x9, 0x3, 0x3, 0x5, 0x3, 0x81, 0xffffffff, 0x2, 0x9, 0x7, 0x3, 0x3, 0x0, 0x8, 0x3f, 0x7ff, 0x5, 0x0, 0x7, 0x4, 0x7ff, 0x5, 0x80000001, 0x1f, 0x7, 0x8, 0x7d40, 0xd8c, 0x6, 0x6, 0x101, 0x6280, 0x80000000, 0x8, 0x2, 0x2, 0x0, 0x8000, 0x7, 0x20, 0x0, 0x8, 0x0, 0xff, 0x1, 0x8, 0x1, 0x8, 0x8, 0x3, 0x8, 0x80000000, 0xfe3e, 0xc9, 0x69, 0x21, 0x400, 0x6, 0x200, 0x0, 0x9, 0x200, 0x275, 0x93, 0xa8, 0x5, 0x6, 0x4, 0x9, 0x6, 0x9, 0x5, 0x647, 0xfffffffa, 0x5, 0x80000001, 0x8, 0x0, 0x80, 0xff, 0x9, 0x6, 0x8, 0xbe, 0x1, 0x3, 0x3ff, 0x8001, 0x4, 0x0, 0x4, 0x1f, 0x4, 0x9, 0x4, 0x0, 0x77, 0x8, 0x8, 0x81, 0x80, 0x5, 0x1, 0x0, 0x7, 0x6, 0x9, 0x81, 0x99f1, 0x9, 0x96d7, 0x2, 0x0, 0x3f, 0xffff, 0xd6, 0x7fff, 0x5, 0x400, 0xfffffaa5, 0x3, 0x6, 0x2, 0x3, 0x512a, 0x4, 0xfffffff8, 0x1, 0x1ff, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x1f, 0x0, 0x6, 0x2, 0x7, 0x6, 0x4, 0x7, 0x0, 0xfffffffe, 0x1, 0x2, 0x8, 0x1, 0x6, 0x2, 0x20, 0x6be2, 0xa6b, 0x1f, 0xab3, 0x0, 0x5, 0x200, 0x2, 0xb94, 0x3f, 0x5, 0xb2, 0x5, 0x2, 0xfffffff7, 0x1, 0x8, 0x200, 0xfffffffe, 0x0, 0x7, 0xffffffff, 0x8, 0x2, 0x0, 0x6, 0x0, 0x4, 0x5, 0x2, 0x1, 0x8, 0x4, 0x80, 0xf6b, 0x63ae, 0x3, 0x40, 0x3, 0x2, 0x8, 0x1000, 0xa3d, 0x2, 0xf839, 0x7f, 0x7fffffff, 0x0, 0x6, 0x9, 0x5, 0x7, 0xe1d, 0x80000001, 0xa6bd, 0x21, 0x2, 0x7, 0x80000000, 0xff, 0x80, 0x401, 0x101, 0x2, 0xfb8f, 0x9, 0x3, 0x42, 0x3, 0x8000, 0x1, 0x5, 0x6f5, 0x3, 0x7, 0x3, 0x3f, 0x20, 0x6, 0x80000000, 0x5, 0x2, 0x8, 0x74, 0x7fffffff, 0x3, 0x1f, 0x5, 0xcb, 0x5, 0xff, 0xfffffffd, 0x20, 0x1, 0x1c43, 0x63, 0x0, 0x9, 0x0, 0x1, 0x8000, 0x7, 0x1, 0x43b1, 0xffffffce, 0x7, 0xfff, 0x3f, 0x4, 0x1, 0x3, 0x5, 0x401, 0xff, 0x8, 0x3, 0x0, 0x4, 0x80000000, 0x6, 0x1, 0x7f, 0x1, 0x3, 0x8, 0x1, 0xcde4, 0x9, 0x8000000, 0x2, 0x2222, 0x7c0, 0x1, 0x0, 0x5, 0xcac, 0x8, 0x101, 0x3, 0x101, 0x100, 0xc64, 0x8, 0x4, 0xfffffffd, 0x7, 0xbe3, 0x7, 0x5, 0x9, 0x8, 0x7fffffff, 0x101, 0x7f, 0x3, 0x81, 0x401, 0x2, 0x3, 0x8, 0xff, 0x5, 0x0, 0xfff, 0x17, 0x8, 0x6, 0x5, 0x10000, 0x4, 0x2, 0x4, 0x1ff, 0xfffffe01, 0xd8ee, 0xffff, 0xc, 0x200, 0x7fffffff, 0x9, 0x7, 0x3c8, 0x200, 0xfffffffe, 0x3, 0x4, 0x9, 0x5, 0x92de, 0x1, 0x786, 0x7, 0x3, 0x3ff, 0x7bda, 0x7, 0x200, 0xb434, 0x1, 0x2, 0x4, 0x8, 0x200, 0x6, 0x1ff, 0x5, 0x535aa4a4, 0x9, 0x2, 0xda, 0x686, 0x101, 0x3, 0x9, 0xa0000, 0xfffffff8, 0x80000001, 0x5, 0x8, 0x87e6, 0xc09, 0x800, 0xba, 0xffff8001, 0x2, 0xb11, 0x0, 0x21e0, 0x89, 0xffffffff, 0x68, 0x4, 0x7ff, 0x0, 0x20, 0xefd1, 0x2, 0x3, 0x2c0, 0x8, 0x65e4, 0x6c, 0x0, 0x20, 0x9, 0x6264, 0xffffffff, 0x80000000, 0x9, 0x1f, 0xfffffffc, 0x3f, 0x2, 0x7ff, 0x2, 0x8985, 0xfffffffb, 0x9, 0x200, 0x20, 0x81, 0xd2, 0x150c, 0x8, 0x100, 0x8001, 0x1, 0x80000000, 0x3f, 0xea, 0x2, 0xf8, 0x1, 0x7, 0x3ff, 0x0, 0x4, 0xfff, 0x0, 0x38, 0x7, 0x9, 0x8, 0x0, 0xe30000, 0x1000, 0x7fff, 0xd62, 0xed7, 0x4, 0x80000000, 0x2400, 0x4, 0x7, 0x1, 0x1, 0x0, 0xf8, 0x579, 0x7, 0x0, 0xffffff81, 0x100, 0x0, 0x81, 0x8, 0x1, 0x3, 0x9, 0x7, 0x6, 0x8, 0x3, 0x8, 0x40, 0x5, 0xfffffffb, 0x7fff, 0x80, 0x3, 0x3, 0x5, 0x8, 0x9, 0x2, 0x9, 0x0, 0x6, 0xce, 0x5, 0x699, 0x3, 0x0, 0x51, 0x80000000, 0x3f, 0x6, 0x0, 0x80000001, 0x1e, 0xffffffff, 0x1, 0xffff8991, 0x6, 0x10000, 0x20, 0x3, 0xe0000000, 0x5, 0x7f, 0x5, 0x10001, 0x6, 0x4, 0x0, 0x1, 0xea7, 0x60e47bad, 0x4, 0x1, 0x2, 0x95, 0x9, 0xfff, 0xfffffffa, 0x2, 0x3, 0x7ff, 0x1ff, 0x7f, 0x1f, 0x7, 0x9, 0x1, 0x2000, 0x3, 0x1, 0x5, 0x85, 0x4, 0x7ff, 0x677, 0x0, 0x5, 0x7b29, 0x2, 0x0, 0xffff, 0x81, 0xffff, 0x35, 0x9, 0x8, 0x3, 0x4, 0x286b, 0x9, 0x0, 0xffffffff, 0x80, 0x7, 0x1, 0x4dde, 0x4, 0x9, 0x10000, 0x6, 0xfff, 0x5, 0x98, 0x8001, 0x1ff, 0xfffffbff, 0x0, 0x200, 0xb4, 0x4, 0xff, 0x3f, 0x80, 0xfffffff8, 0x4, 0x10001, 0x86e, 0xbf34, 0x4, 0x2, 0x9, 0x9, 0x7, 0xfffffff8, 0x1, 0x2, 0x400, 0x5d22, 0x0, 0x80, 0x8, 0x1354, 0x1, 0x6, 0xc11, 0x5, 0x101, 0x5, 0x4, 0x9, 0x80000001, 0x9, 0x5, 0x7f, 0x20, 0xfffffff2, 0x1ff, 0x7fff, 0xc9e8, 0x4, 0x6, 0x7, 0x7, 0x8000, 0x2, 0x8001, 0xffffffc0, 0x800, 0xb2d, 0x0, 0x1, 0x0, 0x5f2b, 0xfffffff9, 0x5, 0x9, 0x1, 0x4398, 0x2, 0x370, 0x20, 0x0, 0x1ff, 0x96, 0xb40, 0x8, 0xfffffc00, 0xa000, 0x7ff, 0x8, 0x0, 0x10001, 0x6, 0x200000, 0x7fffffff, 0x4, 0x9, 0xa41, 0x1, 0x1, 0x10000, 0x6, 0x7, 0x6, 0x3800000, 0x5, 0x400, 0xb8, 0xe5e0, 0x9, 0xffff7fff, 0x8e64, 0xfffff6aa, 0x3, 0x400, 0xfffffff8, 0x9, 0xfffffffe, 0x5, 0x6e, 0x200, 0x9, 0x100, 0x6, 0x1000, 0x3, 0x7, 0x0, 0x1, 0x6, 0x7fffffff, 0x634, 0x10000, 0x9, 0x99ac, 0x7fff, 0x2fca8a3c, 0x653, 0x7c0000, 0x5, 0xfae3, 0x6, 0x8f, 0xffffff00, 0x3ff, 0x3f, 0x6, 0x80000000, 0x0, 0x0, 0x0, 0x8, 0x9, 0x9, 0x10001, 0x80000000, 0x5, 0x9, 0x4776, 0xab4, 0x1f, 0x2, 0xed6, 0x2, 0xffff, 0x2ffc, 0x4, 0x2, 0x3, 0x10000, 0x6, 0x1, 0x8, 0x3, 0x100, 0x7c, 0x10001, 0x800, 0x1, 0x9, 0xccd, 0x80000000, 0x86, 0x2, 0x20, 0xffff, 0x6, 0x5, 0x7, 0x80000001, 0x8, 0x1, 0x2, 0x6, 0x7, 0x2, 0x0, 0x1f, 0x100, 0x3000, 0x8, 0xcf]}) 16:50:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5205}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 16:50:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b70000000000000044000000000000000500001030225187d5c58a05000000ba"], &(0x7f0000000080)='GPL\x00', 0x3, 0x42d, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa2}, 0x48) 16:50:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae078e018f2ffcf3e4d6e8b9f28", 0xe}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000000)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="f2", 0x1}], 0x1}, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000140)={r5, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000040)) sendmmsg$inet_sctp(r3, &(0x7f0000000080), 0x0, 0x4000000) 16:50:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x301800, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000700)={'nat\x00'}, &(0x7f0000000780)=0x78) r1 = accept(0xffffffffffffffff, &(0x7f0000000180)=@ipx, &(0x7f0000000200)=0x80) splice(r0, &(0x7f00000000c0)=0x5, r1, &(0x7f0000000240)=0x5, 0x100000000, 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x5, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x80) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x290200, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5, 0x10c02) symlinkat(&(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000140)='./file0/file0\x00') syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES16], 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) sendmsg$NLBL_CIPSOV4_C_LIST(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x60, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x4}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000840}, 0x1) [ 440.985191][T12346] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 441.002393][T12346] device gretap0 entered promiscuous mode [ 441.025689][T12344] Dev loop0: unable to read RDB block 1 [ 441.031595][T12344] loop0: unable to read partition table [ 441.038064][T12344] loop0: partition table beyond EOD, truncated [ 441.044585][T12344] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) [ 441.090637][T12346] device gretap0 left promiscuous mode 16:50:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae0", 0x2}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:28 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)=0x1) syz_emit_ethernet(0x73, &(0x7f0000000200)={@random="29544eef874a", @link_local, @void, {@ipv4={0x800, @tipc={{0xe, 0x4, 0x3, 0x3f, 0x65, 0x64, 0x0, 0x7f, 0x6, 0x0, @rand_addr=0x1ff, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ra={0x94, 0x4, 0x1}, @noop, @ssrr={0x89, 0x1f, 0x20, [@empty, @multicast1, @local, @multicast2, @multicast1, @empty, @rand_addr=0x2]}]}}, @payload_mcast={{{{{{0x2d, 0x0, 0x0, 0x1, 0x0, 0xb, 0x3, 0x2, 0xfffb, 0x0, 0x1, 0x9, 0x2, 0x1, 0xfeff, 0xfffe, 0x3, 0x4e20, 0x4e22}, 0x0, 0x2}, 0x3, 0x3}, 0x4}}, [0x0]}}}}}, 0x0) 16:50:28 executing program 0: syz_emit_ethernet(0x1d7, &(0x7f00000004c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0xf, 0x6, "2dfc68", 0x1a1, 0x6, 0x20, @remote, @dev={0xfe, 0x80, [], 0x30}, {[@routing={0x87, 0x4, 0x0, 0x7, 0x0, [@empty, @empty]}, @routing={0x2b, 0xa, 0x2, 0xdd, 0x0, [@mcast1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x8}}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @loopback}, @empty]}, @routing={0x33, 0x4, 0x1, 0x0, 0x0, [@empty, @dev={0xfe, 0x80, [], 0x35}]}, @hopopts={0x84, 0x17, [], [@enc_lim={0x4, 0x1, 0xff}, @generic={0xd0, 0xb8, "9cbed570c9d9b7017839fda1ce048c9ea37d4479c9b4e7fa9e5d5d8a7b3a0f6bec2846f6a107051cbe17f3786b746b92fdd55f960526e7159357584845c8a41b54d14b5f05242a01ec05f1a3e4ef29fe80dacf1713bece950f8ac4bba7f67bb90cf53ebc0aa4e2eb4b05bcf09b5afb353ae68cb963b2ded5b2096840886ed3124d756366434b12aee83c65376abcd3672fe397db5420012552c02f0d8d688c5cdbf4811c296b9945d8d129cd471f47a79e82527282d7a3f0"}]}], @payload_named={{{{{0x31, 0x0, 0x1, 0x1, 0x1, 0xa, 0x3, 0x2, 0xffff, 0x0, 0x1, 0xa, 0x1, 0x2, 0xffff, 0x81, 0x1, 0x4e23, 0x4e21}, 0x4, 0x1}, 0x4}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 16:50:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae0", 0x2}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:28 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="d57f00e408ffffffffff12"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:50:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x1010, r4, 0xb3be8000) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="d6ac7d3f595131008907"], 0xa) close(r5) socket(0x10, 0x2, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r6 = socket(0x11, 0x800000003, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x34, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x11]}}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x66) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r7, @ANYBLOB="00000700ffffffff0000000008000100687462001c0002"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r5, 0x0, 0x80000001, 0x0) 16:50:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x0, 0xbd77}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:50:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace(0x11, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x20, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@nested={0xa, 0x16, 0x0, 0x1, [@generic="de232788354b"]}]}, 0x20}}, 0x0) 16:50:29 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, 0x0) write$midi(r1, &(0x7f0000000000)="403e5c2c6ba3537280cba4ee1937444c52dc1d9589ca7e95d078095c7350e6fc4b830cf7a01e0d3d64e7b155c8ca97246af3c741a39284703e5d0f1d3a337412a3931c9783dc3177b2e699b282826808accc83c26b0b8d156d8e4bd96c326098d97295e808e76b070326a9ab501b87e91b725c5a0466e1b7b6aabd3688401b9b72042a52fc7395312fae15acbefaae84cf1fdab7e1b66debbdd9a3c4f7d59457108346674d3bc171cdcd5683b044b24fe6730964d8e512454e04b8ad962cd52e850008a14736ded1ee7b0591e1254e6e406a213f4e7e78cbf159bc09d210c69adf1b8c0f", 0xe4) 16:50:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'batadv_slave_0\x00', 0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = dup2(r0, r1) r3 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x0, @loopback=0x7f00c7fd}, {0x2, 0x4e24, @empty}, 0x96}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r5 = dup3(r4, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r5, 0xc0185502, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x7a, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r9}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000040)={r9, @in={{0x2, 0x4e24, @broadcast}}, 0xaac9, 0xb4b}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r10, 0x400, 0x800}, 0x8) ioctl$SIOCSIFHWADDR(r0, 0x800454dd, &(0x7f0000000000)={'vcan0\x00', @remote}) 16:50:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae0", 0x2}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:29 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="8f006123227c95b0e3e8660f0000"]) r1 = inotify_init() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 16:50:29 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) 16:50:29 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETENCODER(r3, 0xc01464a6, &(0x7f0000000440)={0x1}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5036b93b9797b4409f6e370d15119801fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d040000000000000000080000008f8307fc6a260ea9b6f76689ccf38007cf962db4e16a98955e8fada59f40061de50fb8a108fb0086e58b143bd233edfb896169f589788a27a79a853c54fcd40ea582b2d245d83a13d31f9571e8e3d0890da8c796c7e7f705b6b0896ae4989bcea7aa9da13f1e4895aa8a47dedae9ee43efb128e83f4f8da1be05caadb4b4102c5ab661", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x1a19, 0x80002) connect$caif(r8, &(0x7f0000000400)=@rfm={0x25, 0x8, "911dc8e9b2efd4641465f6676434aec3"}, 0x18) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r9, 0x0) sendmsg$OSF_MSG_ADD(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0xe0c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 16:50:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x204000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x402000, 0x20) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x80) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="7801000013001d0428bd70000000000008000000", @ANYRES32=0x0, @ANYBLOB="000000004027040000001300", @ANYRES32=r1, @ANYBLOB="04001a8008002c00ffffffff1c0116801801018054000c8014000100008000000d0100000001000088a800001400010003000000a90300000000000088a8000014000100070000009d0300000800000088a800001400010001000000860a000002000000810000000c00030008000000008000000c000400ff070000040000000c000300ffffff7f0900000068000c80140001006a0d0000810100000600000088a80000140001000300000049000000070000008100000014000100f8000000d609000001000000810000001400010009000000bb0300003700000088a8000014000100020000003e01000046e70000810000000c00030001000000000800002800010005000000d0f3bd7b18ed000000000000000000000000000000000000000000000000000008001e00ff03000008002000000000000a000200aaaaaaaaaa2e000008000f000600000004001400"], 0x178}, 0x1, 0x5e}, 0x20000010) [ 442.668541][T12406] fuse: Bad value for 'group_id' 16:50:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae078e018f2ffcf", 0x8}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 442.785865][T12407] fuse: Bad value for 'group_id' [ 442.827652][T12411] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.865091][T12415] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.4'. 16:50:29 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0080c200000086dd6008001900180000fe8000000000000000e40000000000aafe8000000000000000000000000000bb0002000000ffffff"], 0x0) r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:50:30 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x410600, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x6f, "2369e4ea0f1f2fe0ba85e87b282ddae62689137ca2fc9d95d4d0a7163ea08105e1bd56c26035186ea7a46fdce58c891bf7cb240c1acbe8600bc9c5e7482462fe3416e413587c3efd7bea1e279cc79124f163cc5705a103c6f243f7be0bdbcfefdb3f375243e0dfb5d0c7c59f7eda07"}, &(0x7f00000001c0)=0x77) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffff58) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, &(0x7f0000000000)={r4}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') [ 443.010106][T12417] Dev loop0: unable to read RDB block 1 [ 443.016162][T12417] loop0: unable to read partition table [ 443.022354][T12417] loop0: partition table beyond EOD, truncated [ 443.028646][T12417] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) [ 443.028691][T12419] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:50:30 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce494893258b3b17ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de33a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1aabbc77c3a92cd8839726d59c597a3ada769aba4c3a53690500000000000000"], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x0, 0xfff, 0x2}) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r2 = open(&(0x7f0000000080)='./file0\x00', 0xa2102, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000008a00"/22, @ANYRES32, @ANYBLOB="2200070000009b98c90d6be059bc0000000000000000d5bc06"]) write$FUSE_INIT(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x34}]}, 0x10) r4 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)) 16:50:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38030000100003020000000000000000ff020000000000000000000000000001ac14143400000000000000000000000000000001000000000000000087000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x338}}, 0x0) 16:50:30 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 443.273851][T12428] device lo entered promiscuous mode 16:50:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae0", 0x2}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x8480) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000100)=0x400) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0xff, 0x0, 0x19, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0xffffffff}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x6e6bb5, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @remote}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x42}]}, 0xc8}}, 0x0) 16:50:30 executing program 0: syz_emit_ethernet(0xd0, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x9a, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}], "059036e0e44634b4ec2038702b1265c62d5b35655615e5a92804c23842fa499807d676e74434a85eb09340c8a000c16fd273ecb9f7201e11b13d97ecda8eb278888ba6deaf2029444ea199879c4731f4c45f8f3951a4d1963dd165e7c9cbddb662c0eaa860e3571239764a5312bb643876ae9eb3d9f7e600"/130}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) flistxattr(r0, &(0x7f0000000140)=""/128, 0x80) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x4, @dev={[], 0xc}}) 16:50:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae0", 0x2}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:31 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = gettid() sched_setattr(r1, &(0x7f0000000000)={0x38, 0x6, 0x10000001, 0x80, 0x5, 0x4, 0x8000, 0x81, 0x7fff, 0x3}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) write$UHID_CREATE2(r0, &(0x7f0000000140)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x2d, 0x9, 0x8, 0x0, 0x0, 0xbf80, "d84c6ee5ca486797eb0f02bdcff737b4a2b38a2c773b93814094ef90c907ca51e4a771bd17442ecfc1fc61916a"}}, 0x145) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="9f820000000000000000140000002400078008000200000000480c00040002000000fcffffffffffffff0000000000000000"], 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0xe8, r5, 0x202, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc450}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x28c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7aea}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd27}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x80}, 0x1) r6 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000040)) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r8, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r8, 0xc008240a, &(0x7f0000000340)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$RTC_ALM_SET(r7, 0x40247007, &(0x7f0000000040)={0x3, 0xb, 0x0, 0x7, 0x3, 0x5345, 0x3, 0x18, 0xffffffffffffffff}) getdents64(r6, &(0x7f0000001480)=""/1677, 0x68d) getdents(r6, &(0x7f0000000600)=""/216, 0xd8) getdents64(r6, &(0x7f0000179f35)=""/203, 0xcb) 16:50:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae0", 0x2}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 444.318745][T12469] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:50:31 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0xd6fa9298fdf4f9fe) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="1fa905ec1fdd4ee185f72972ea347d32dc3c45abbda67f6284e96a20a6aef16d89cce1e96aa404f409ea6b0fb896f2f54206cd26c360f3198ac26a6b075ffd98c0394480a9b70adee0a4a1f00892e4cb296f28846a0a7f50df2ce5410361c11883f8c065bfcf030ad3fcea5044fdcf018cf02006e299abf9286fc94cb0d6318bd5509576b570fa17c966592249e9c08543e95c39276747585e937e9d4037a63cf3e31ecf3f70d1d634bcf30256ffdbe416b8009416d00ae984ee3922c879328f82c206bfadc37d1689bbc6", 0xcb}, {&(0x7f0000000240)="e6aa992a6f684fce7a60bec5de8a95e1689067c464e99b69c947b20d3fbd75f1f13433b10cc4b7adc35c1e372096f28c9a582ae3b144fb3bebe190fdfc0d7d7c01f0529034e907919d662bd142898c5ad1a58642dee2dfa681165064f214e8fa24180e3071415e0e0e6b94c39378740cd7f36484061cfd1809e35e230c28538e0905673f401e91fbdd7e417a8b6759c790678b76ffd0caf8893758f0cb0e9bfd3f06ba0d2a82d83d3dae4728501ebcc8d13d57edeff4de8d575bfb3e74fe9e1d1bbc0d73fc65236ce760e4bd56004750685278c2a492eb88e3cfce9811a6cded194f1e4efd5724aa86a2e156409d2f1af693bf154255", 0xf6}, {&(0x7f0000000340)="13dd156d0f89ce3e13eccf7594212e40faed948ebceed4acb7875508e4f24f27c58b792f814e41fb6679e5ada3c0700c01726a40872fab2784f958cfe934e094400d21fc25254e069d63bccd3611fb895f94e7058f211eeb3be259ebe72ea56c02f4935846a7950c9751bfb4b5972e69dfed1c3b76b7a6100f903528f045a3740ad2708759ffbe6fbdb0b89d84baa9c6dffb4f40b00c625929ae6c2c5ffbdfdc62756aec769cd7f96da4d022bd774a5b0d21c21072bc8d6ac8d29bf79427dd324699b33708b5aebe13442513b254d1a6e21d66aa7c5e9cb6dcf551f3a61d2d4bc70486ad5f932b1b91c2a1", 0xeb}, {&(0x7f0000000440)="6ad9c2fbb4da15088f069d48dfb3bd2728b5599ecca6849afe1b8384e01b24ef72331382a7611ee5ba5a146482462a041b46096047b7d8a5af59f0a1e38e2f4c39a785590a166fb8f47def4a98b4ec13914641bd666d97870a903e3df9ede6ba3ec9182f4644c59e58de895f6a7b7bf98e11131b5b33db8607c9856551c23ab5a9052ac8d31dee280f25735bb5a94f1f60751bed2dd9b068a8da43c1", 0x9c}], 0x4, 0x4) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x2, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) [ 444.529274][T12469] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:50:31 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x20400, 0x0) write$ppp(r0, &(0x7f00000000c0)="d897eef55d052e59972fe51da7fc0891a29306c2910ebbed9c62f31d7d0ffe", 0x1f) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 16:50:31 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000600e00000010500170000000000060003003f000000060011004e240000050016f00100000005001700000000000500080000000000080006000400141908000702e000003cd41ff30108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="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"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x6, 0xffe0]}, 0x8) 16:50:31 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6009001900180000fe8000000000000000000000000000aafe8000000000000000000000000000bb000200000000000004010000010005020000c204ffffffff85"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) 16:50:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) [ 444.804529][T12484] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 16:50:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd000000000000006b213600000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 445.024616][T12491] Dev loop0: unable to read RDB block 1 [ 445.030444][T12491] loop0: unable to read partition table [ 445.036866][T12491] loop0: partition table beyond EOD, truncated [ 445.043720][T12491] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§ÑTÆ)÷[q©Z;(’qÆ-²-MAOpË{‘± M:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) 16:50:32 executing program 0: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000140)=0x4) syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60080019fc170000fe8000000000000000000000000000aa408000000000000000000000000000bb000200000000000004160000060005025d1880ccffffffffdcf7f3397622624b50aa3fd473602762db27cc2c7dfe42337238739889bf40172990b1160d0c704fd91c4cf8d2afb7c6e5433d6a8018010e3ac541599cccab8ee70abf8a196d943bfb2466b3b3f12b8fbbcd052552527e60a160621c4d89e88f3555a7c90bce8d8f71ae18757812349e4eadf20008000000000000b852ec02fc8b94170e63b42e5bf1a7d8595d685f8f33d692b8"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0x81) 16:50:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae0", 0x2}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:32 executing program 0: ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000000)={0x80000001, 0x8000}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) [ 445.660081][T12489] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 445.678364][T12489] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.688058][T12489] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 445.765999][T12509] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 16:50:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae0", 0x2}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:33 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x20000000000000, 0x484800) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008001900180000fe8000000000800000000000000000aafe8000000000000000000000000000bb000200000000000004010000010005020000c204ffffffff0000000dfe5d02e995a176e220d21eab6806a38b770e123fbc27845ab13b17c669245ae9ed65f3f2f6d421b7af5829557d17326191f0cf5d02efec6562f47b6c2f62fa7b03b1eaf6ae1fe5e703ca93fc32c916fd318ed14d37c10c4b80fc070a1cf56a181d49667eea330abd726a3445e0dd2ef69d7f72fe2d0c6247e50119e3e00b054ad587a012f0835252d9532cddabeb8515c36c"], 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) read$usbmon(r1, &(0x7f0000000080)=""/28, 0x1c) [ 446.208228][T12511] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 446.226872][T12511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.236531][T12511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:50:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae0", 0x2}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x1000000, @local}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd603f000000140600fe8002000000000000000000000000aafe8000000000b8f12fb7731c21f817000000c700", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50104fc000000000"], 0x0) time(&(0x7f0000000000)) 16:50:33 executing program 4: 16:50:33 executing program 3: 16:50:33 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 16:50:33 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x201, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x0, {0xa, 0x4e22, 0x4, @empty, 0x7f}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x10000, 0x9, 0x5051, 0x6}) flock(r0, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x4, 0x71, [], 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f00000001c0)=""/113}, &(0x7f00000002c0)=0x78) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r3, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x11) getsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x6102, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000580)={0x9a0000, 0x870, 0x0, r4, 0x0, &(0x7f0000000540)={0x990a6b, 0x7fff, [], @value64=0x7f}}) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x84000, 0x0) setsockopt$RDS_RECVERR(r7, 0x114, 0x5, &(0x7f0000000600), 0x4) close(r2) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f00000006c0)={0x40, 0xb, 0x4, 0x100000, 0xe014, {r8, r9/1000+10000}, {0x3, 0x3e01962f5a32dfb9, 0x7b, 0x4, 0x8, 0x2, "7340c64d"}, 0x4, 0x4, @planes=&(0x7f0000000680)={0x1, 0x100, @fd, 0x5}, 0x7, 0x0, r7}) connect$l2tp6(r10, &(0x7f0000000740)={0xa, 0x0, 0x4, @ipv4={[], [], @rand_addr=0x200}, 0x81, 0x3}, 0x20) openat$vfio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vfio/vfio\x00', 0x4000, 0x0) write$P9_RXATTRCREATE(r4, &(0x7f00000007c0)={0x7, 0x21, 0x1}, 0x7) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000800)='/dev/hwrng\x00', 0x8281, 0x0) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r11, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x20, r12, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$RDMA_NLDEV_CMD_RES_GET(r4, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x1409, 0x4, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}}, 0x40890) ioctl$VHOST_RESET_OWNER(r7, 0xaf02, 0x0) r13 = syz_open_dev$vcsn(&(0x7f0000000a80)='/dev/vcs#\x00', 0x9, 0x82000) ioctl$VT_RELDISP(r13, 0x5605) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={r11}) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r14, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x28, 0x140b, 0x400, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x24000003) 16:50:33 executing program 2: 16:50:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae078e0", 0x4}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:34 executing program 2: 16:50:34 executing program 4: 16:50:34 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6008db360000000000000000000000000000000000000800000000000000fe4000000000000000bb000200000000000004010000010005020000c204ffffffff"], 0x0) 16:50:34 executing program 3: 16:50:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae078e0", 0x4}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:34 executing program 4: 16:50:34 executing program 2: [ 447.824843][T12570] IPVS: ftp: loaded support on port[0] = 21 [ 447.946234][T12570] chnl_net:caif_netlink_parms(): no params data found [ 448.029666][T12570] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.037147][T12570] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.046030][T12570] device bridge_slave_0 entered promiscuous mode [ 448.057284][T12570] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.064516][T12570] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.074077][T12570] device bridge_slave_1 entered promiscuous mode [ 448.101528][T12570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 448.115978][T12570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 448.145151][T12570] team0: Port device team_slave_0 added [ 448.154897][T12570] team0: Port device team_slave_1 added [ 448.180193][T12570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 448.187554][T12570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 448.213690][T12570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 448.226520][T12570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 448.233670][T12570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 448.259773][T12570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 448.335699][T12570] device hsr_slave_0 entered promiscuous mode [ 448.385128][T12570] device hsr_slave_1 entered promiscuous mode [ 448.422305][T12570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 448.429933][T12570] Cannot create hsr debugfs directory [ 448.557306][T12570] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 448.610785][T12570] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 448.667762][T12570] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 448.719049][T12570] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 448.795569][T12570] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.802789][T12570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.810311][T12570] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.817619][T12570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.892788][T12570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.914097][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.924385][T11245] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.937396][T11245] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.949561][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 448.970292][T12570] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.984251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.994244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 449.003702][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.010953][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.033859][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 449.044546][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 449.055118][T11245] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.062397][T11245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.071596][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 449.092558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 449.108902][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 449.124536][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 449.135394][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 449.154630][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 449.164802][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 449.175383][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 449.185690][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 449.204939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 449.214605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.229722][T12570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.256721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 449.265988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 449.285331][T12570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 449.329089][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 449.338554][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.356884][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.366084][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.377378][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.386629][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.401636][T12570] device veth0_vlan entered promiscuous mode [ 449.422150][T12570] device veth1_vlan entered promiscuous mode [ 449.459216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 449.468508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 449.478122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.488524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 449.511681][T12570] device veth0_macvtap entered promiscuous mode [ 449.529155][T12570] device veth1_macvtap entered promiscuous mode [ 449.555472][T12570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.566404][T12570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.576514][T12570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.587026][T12570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.597099][T12570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.607634][T12570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.619018][T12570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.629812][T12570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.641637][T12570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.652586][T12570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.666529][T12570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 449.679059][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 449.688087][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 449.696769][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 449.706969][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 449.722274][T12570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.733678][T12570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.743809][T12570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.754317][T12570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.764354][T12570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.774921][T12570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.784956][T12570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.795473][T12570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.808035][T12570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 449.818177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 449.827849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:50:37 executing program 5: 16:50:37 executing program 4: 16:50:37 executing program 3: 16:50:37 executing program 0: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x0) 16:50:37 executing program 2: 16:50:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af51aea", 0x25}, {&(0x7f0000000540)="eae078e0", 0x4}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:37 executing program 2: 16:50:37 executing program 3: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:50:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, &(0x7f0000000340)="207ef39c5f3eb2bda7a300babe2bfe2d20000000000000005c560ec27c70f6703395095409094409842daaeebb500500000023e5f21f2b7bd4aa8feeff00000000e3460f83db56119f630700dedce91bb9a822670c8b791b429c706d517a80248ba459523c23674f0c74c88b0f57c2975ae4d6033dabb51d7905b5b725c7938bbcd7fbe34203e7cbd05c63fa1b391bf83a55d232d802ca9bce476930cf"}, 0x40) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0xf0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:50:37 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000033c0)=[{&(0x7f0000003440)="ca5ceb0166ba72021b4d53a06eea0a4942e5ec86e70ebc2e62d82100288a1f9520442483a2f205a25dc9545a4af3adf12f091ad13870331f8f0dcae8f01b5d", 0x3f}], 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x200, 0x101}) syz_emit_ethernet(0xed, &(0x7f0000000140)={@local, @link_local, @void, {@ipx={0x8137, {0xffff, 0xdf, 0x3, 0x1, {@broadcast, @broadcast, 0x100}, {@random=0x1, @random="23c2550bc950"}, "da20e7785ce63c3f98da82adfbf9ee6672044642893b7603bdbb2b31f4eea03fadf69dc5a7ee7a6a220ea26ace4d1392228eb9765a5a59ae8c74ced8c4d8984454699d2a089af9ecacaa95ab48e18d375135c339b5e5cd1c9c4e9815a5c3e5e0d4a8ab67cb124824a9473148b981c2bf5a06d70187e0ee6d6d7385b0cd2a4e1ffc66674cce24416a9da107d00da0683c6b4ded34e6a49a9ecc773b0e90fa0070be7fcb1ce8cf33976abedf5bd07a12d73284fa2ab4c5e3134a493f108f54edf661"}}}}, 0x0) 16:50:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x2, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13b, 0x0, &(0x7f0000000340)="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"}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:50:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, &(0x7f0000000340)="207ef39c5f3eb2bda7a300babe2bfe2d20000000000000005c560ec27c70f6703395095409094409842daaeebb500500000023e5f21f2b7bd4aa8feeff00000000e3460f83db56119f630700dedce91bb9a822670c8b791b429c706d517a80248ba459523c23674f0c74c88b0f57c2975ae4d6033dabb51d7905b5b725c7938bbcd7fbe34203e7cbd05c63fa1b391bf83a55d232d802ca9bce4769"}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32, @ANYBLOB="58e51a5b4bdbf8e61c001a8018001a801400071100000000000000000a2b019e20ff44e4650db89aedcb8d6d55575afd58814ed0d229aaeee51c7140dd44e3b1fa3ee905312fc21d47378fd44f6a9f29e84649ba2a3cee77fc7b87c8a1344e4b4da492098e3d8413ecac3b706f05eb07cc5ebc341cdc32bc87058a29cd"], 0x3c}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:50:37 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:50:38 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0xf0, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000140)) r0 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats_percpu\x00') socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) r4 = geteuid() r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r5) r6 = getuid() getresgid(&(0x7f0000003180), &(0x7f00000031c0), &(0x7f0000003200)) fchown(r5, r6, 0x0) fchdir(0xffffffffffffffff) getresgid(&(0x7f0000003180), 0x0, &(0x7f0000003200)) fchown(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r7, &(0x7f0000000080)=0xf0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000580)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000680)=0xe4) lstat(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x6, r0}, {0x2, 0x1, r1}, {0x2, 0x7, r3}, {0x2, 0x1, r4}, {0x2, 0x0, r6}, {0x2, 0x4}, {0x2, 0x2, r8}, {0x2, 0x3}], {0x4, 0x5}, [{0x8, 0x7, r9}], {0x10, 0x5}, {0x20, 0x3}}, 0x74, 0x3) r10 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r10, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) open(0x0, 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r10, r10, &(0x7f00000001c0), 0x8080fffffffe) r11 = socket(0x2, 0x803, 0xff) connect$inet(r11, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r12 = dup(r11) r13 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r12, r13, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:50:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x2, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:38 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84ad86a5197dd157, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 16:50:38 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x28001, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 16:50:38 executing program 0: syz_emit_ethernet(0x9b, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000002015f7f9924ef251fb5d41e01aa2a988c221427cbdc3458b5dc5ffdfcb58558d7fbb4a9f9472be8bd8865a5b56ec55b19aaa6107fb787007ae847b34832d853a5199fac28e519ab33fb09b99cc2229eae3f66da1fd1eb0e08308ffb92a6f091041907c321f0155038153650923da529613650bd202258dee74623fe393d537ddba78d3cd66d7008be2024c705feb29dbaa2d56f8caa986d60a57d490dd507e78f64d57bc553b75b21b6cd7f85d3af"], 0x0) 16:50:38 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x40d9, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b090d, 0x8a8b, [], @value64=0x3}}) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r4 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0xec953000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r6) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x30000, 0x0) write$FUSE_INIT(r7, &(0x7f0000000300)={0x50, 0xffffffffffffffda, 0x8, {0x7, 0x1f, 0x0, 0x1000, 0x33f7, 0xffc1, 0x101, 0x8001}}, 0x50) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0xb6, 0x2, 0x3f, 0x9, 0xa, "63034b0ceed71610c331b5393fa93800d3c67e"}) fcntl$setstatus(r2, 0x4, 0x3800) socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) 16:50:38 executing program 0: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x0) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x410002, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000080)={0x7}) 16:50:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13a, 0x0, &(0x7f0000000340)="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"}, 0x40) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0xf0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:50:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x2, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, &(0x7f0000000340)="207ef39c5f3eb2bda7a300babe2bfe2d20000000000000005c560ec27c70f6703395095409094409842daaeebb500500000023e5f21f2b7bd4aa8feeff00000000e3460f83db56119f630700dedc"}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:50:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, &(0x7f0000000340)="207ef39c5f3eb2bda7a300babe2bfe2d20000000000000005c560ec27c70f6703395095409094409842daaeebb500500000023e5f21f2b7bd4aa8feeff00000000e3460f83db56119f630700dedc"}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32, @ANYBLOB="58e51a5b4bdbf8e61c001a8018001a801400071100000000000000000a2b019e20ff44e4650db89aedcb8d6d55575afd58814ed0d229aaeee51c7140dd44e3b1fa3ee905312fc21d47378fd44f6a9f29e84649ba2a3cee77fc7b87c8a1344e4b4da492098e3d8413ecac3b706f05eb07cc5ebc341cdc32bc87058a29cd"], 0x3c}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:50:39 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6008001900180000fe8000000000000000000000000000aafe8000000000000000000000000000bb0002000000000000040100000100050200e40b44f636764e0000c204ffffffff"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x1401, 0x400, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}}, 0x20040084) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r1, 0x0) connect$pppl2tp(r1, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x4, 0x4, {0xa, 0x4e20, 0x3, @remote, 0x835}}}, 0x3a) 16:50:39 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000000)=@ethernet, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, &(0x7f00000002c0)=""/219, 0xdb}, 0x0) close(r1) close(r2) 16:50:39 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x7, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xf800000000000000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x10, &(0x7f0000000480)={0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:50:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {0x0}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x445}], 0x1, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xffffffab}], 0x1, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:50:39 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e23, @multicast2}}) [ 452.388011][T12687] device lo entered promiscuous mode 16:50:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) r1 = gettid() epoll_create1(0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={r1}, 0xc) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x2) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x18) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 16:50:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {0x0}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:39 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @val={@val={0x9100, 0x3, 0x1, 0x3}, {0x8100, 0x1, 0x1, 0x3}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:40 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6008001900180000fe8000000000000000000000000000aafe8000000000000000000000000000bb00020000000001fcffff0000010005020000c204ffffffff07b4f723ff6e6c4630a1884ce8cb13599813175a44a6d2866afe6cd5c1d4e60160dd047a532ef19661fd3b5f8c5b2fdd97442a0abd6f9bdccdcb5346a9c5bdad"], 0x0) r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000a802000000000000e800000000000000e800000010020000100200001002000010020000100200001002000003000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000020000003b00000001000000000000002000736f636b65740000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000e000000100000000ffffffffffffff007465616d5f736c6176655f30000000006e657470636930000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000020400000000c000280100000000000000000000000000000000000000002800727066696c74000000000000000000000000000000000000000008000000000000002800727066696c74657200000000000000000000000000000000000000000000030000000000000068004354000000000000000000000000000000000000000000000000000000010000060000000000050000006e657462696f732d6e7300000000000073797a3100000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x308) 16:50:40 executing program 3: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:50:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {0x0}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:40 executing program 4: prctl$PR_CAPBSET_READ(0x17, 0x25) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x790) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84ad86a5197dd157, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 16:50:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:40 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 16:50:40 executing program 0: syz_emit_ethernet(0xc2, &(0x7f0000000140)={@local, @link_local, @void, {@x25={0x805, {0x2, 0x4, 0xb, "548bf399e9ac790ac21d0a5dd70705654e2077831c50cd6e20cd43956bc1d054ae38c66b545d12231ae6630f6277418615327605c4b560278ee30b222a85b619ecd89687e0d78a72ee5acfb3767755840e3a0e342b52406b0b14c684b9019c5bdc65885cb69f56a0898eeb667379d714c12005d6971dac6b57758302bb860edc82e3809b968d45311b3ba1ca7175c8831608cc295a67967004b8c2ac3548389df5637396489c48c16c3120c9e194bfcd8f"}}}}, 0x0) 16:50:41 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000280)) syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaabaaa0180c200000086dd6008001900180000fe8000000000000000000000000000aafe8000000000000000000000000000bb000200000000000004010000010005020000c204ffffffff"], 0x0) 16:50:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:41 executing program 0: 16:50:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:41 executing program 3: clock_gettime(0x20000002, &(0x7f0000000880)) 16:50:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0x28) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000080), 0x1d7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000006c0)='cpuset.memory_spread_page\x00') openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 16:50:41 executing program 4: setrlimit(0x8, &(0x7f0000000080)) 16:50:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x3, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000200)='GPL\x00', 0xffffffb5, 0x1000, &(0x7f0000000240)=""/4096, 0x40f00, 0x10, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001280)={0x4, 0x3, 0x200, 0xfffffffa}, 0x10, 0xffffffffffffffff}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001340)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000002940)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002900)={&(0x7f00000013c0)={0x1508, 0x0, 0x5, 0x201, 0x0, 0x0, {0xc, 0x0, 0xa}, [{{0x254, 0x1, {{0x3, 0x4}, 0x7, 0x0, 0xff00, 0xe2c6, 0x5, 'syz0\x00', "20b1278560b1751381adc3df2661fc989b761480356db8b669af07c6d54406a7", "b21d6bcd799fd6ea2f2626ed64427f75314f50633e7f638e30b1b6f379d11a23", [{0x9, 0x200, {0x2, 0xfffffffe}}, {0x0, 0xd4d, {0x0, 0xf63763b}}, {0x4a55, 0x8001, {0x3, 0x3}}, {0x3, 0x8, {0x3, 0xf160}}, {0x1, 0xfffc, {0x0, 0x8}}, {0x6, 0x3, {0x2, 0x96c}}, {0x80, 0xff, {0x1, 0x5}}, {0x5, 0x5, {0x3, 0x7f}}, {0x9, 0xb, {0x1, 0xffff61e5}}, {0x0, 0xc1, {0x1, 0x8}}, {0x43, 0x1, {0x1, 0x80000001}}, {0x4, 0x6, {0x2, 0x8}}, {0x81, 0x9, {0x2, 0x4}}, {0x7fff, 0x3f, {0x2, 0x400}}, {0xf000, 0x6, {0x0, 0x8}}, {0x1000, 0x3ff, {0x3, 0x7fffffff}}, {0xffff, 0x0, {0x0, 0x3ff}}, {0x9, 0x3, {0x1, 0x9}}, {0x7f, 0x0, {0x1, 0x8}}, {0x8001, 0x3, {0x3, 0xe0000}}, {0xfff, 0x9, {0x1, 0xff}}, {0x2b6, 0x4, {0x0, 0x101}}, {0x3, 0x80, {0x3, 0x3}}, {0x9bc6, 0x2, {0x2, 0x326}}, {0x0, 0x20, {0x0, 0x2}}, {0x7f, 0x6, {0x3, 0x4}}, {0x4, 0x460b, {0x2, 0x8}}, {0xd94e, 0x2, {0x3, 0x10000}}, {0x6, 0x2, {0x3, 0x6}}, {0x1, 0x9, {0x3, 0x7b5}}, {0x1, 0x7, {0x0, 0x5b60}}, {0x400, 0x4, {0x2, 0x7}}, {0x5, 0x8000, {0x3, 0x4dcc}}, {0x7f, 0x2, {0x1, 0x7}}, {0x9, 0xc6, {0x0, 0x3}}, {0x1000, 0x1f, {0x2}}, {0x8001, 0x3, {0x1aafba8958156182, 0x401}}, {0x6, 0x2, {0x2, 0x5}}, {0x945, 0x2, {0x0, 0x8}}, {0xa9f, 0x800, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{0x0, 0x6}, 0x4e, 0x81, 0x574c, 0x1f, 0x13, 'syz1\x00', "4a3b88b10f5c62d0ec88150f7359c73007997e1bad1426c469081781738a7234", "24a32291f7ca4a43ae8262921094c9f6cc3380c619df3cd472a1a481f3a84a82", [{0x6, 0x0, {0x3, 0x80000001}}, {0x8, 0xfff, {0x1, 0x1}}, {0x4bf, 0x55, {0x2, 0x6}}, {0x3, 0x2, {0x0, 0x6}}, {0xd537, 0x7, {0x3, 0xc0}}, {0x7, 0x1, {0x3, 0xd0c0}}, {0x0, 0x1, {0x2, 0x8ae}}, {0x3f, 0xfd4d, {0x0, 0x2}}, {0x80, 0x9c, {0x0, 0x8}}, {0x81, 0x800, {0x0, 0x2}}, {0x7, 0x0, {0x1, 0x9}}, {0x4, 0x3f, {0x2, 0x1}}, {0x7f, 0x3ff, {0x2, 0xed}}, {0x5, 0x5f7f, {0x2, 0xa2c0}}, {0x4, 0x3ff, {0x2, 0x7}}, {0x4, 0x7, {0x2, 0xfffff098}}, {0x5, 0x1e, {0x1, 0xa4}}, {0x4, 0x6, {0x2, 0x1}}, {0x2, 0x6, {0x2, 0x3}}, {0x1, 0x1, {0x0, 0x8000}}, {0x0, 0x7, {0x3, 0x5}}, {0x4, 0x6, {0x2}}, {0x7, 0x9, {0x1, 0x1ff}}, {0x3f, 0x2, {0x2, 0x2}}, {0x9, 0x3, {0x1, 0x80000000}}, {0x1ff, 0x7, {0x3, 0x6}}, {0xb15c, 0x1000, {0x2, 0x8}}, {0x40, 0x3f, {0x1, 0xffff}}, {0x4, 0x3, {0x1, 0x8000}}, {0x3, 0x7, {0x3, 0x7}}, {0x32, 0xed, {0x2}}, {0x7d, 0x3, {0x1, 0x6}}, {0x8, 0x0, {0x0, 0x5}}, {0x8001, 0x1a0b, {0x1, 0x7}}, {0x1, 0x8, {0x0, 0x3b7d}}, {0x9, 0x4, {0x0, 0x1}}, {0x8f1, 0x3, {0x2, 0x3}}, {0xdef, 0x8, {0x2, 0x5}}, {0x3, 0x100, {0x2, 0xffffffff}}, {0xed, 0x1, {0x1, 0xfffffffe}}]}}}, {{0x254, 0x1, {{0x3, 0x9e0}, 0x2, 0x0, 0x8001, 0x0, 0x1f, 'syz1\x00', "ffe6abf3826d6ac000ced935db05a47ace54e2c11f938787ebe475bc234570d8", "d3e82ac0f1507d89b63a9a635fc629c11ad70cbc38f176dbcd49c6324fd76e7d", [{0xfff, 0xff, {0x2, 0x3ff}}, {0x1, 0x4, {0x0, 0xa9}}, {0x20, 0xfff}, {0x8001, 0x3, {0x2, 0x6}}, {0x3, 0x6498, {0x3, 0xfffffffb}}, {0x6, 0x3, {0x0, 0x8}}, {0x5, 0xc, {0x1, 0x81}}, {0x9, 0x20, {0x0, 0x83b7}}, {0x9, 0x5, {0x3, 0x8}}, {0x67, 0x9, {0x1}}, {0xfffa, 0xffff, {0x2, 0x7fffffff}}, {0x7fff, 0x0, {0x42703811c7064110, 0x80000001}}, {0xfffe, 0xe600, {0x0, 0x5610}}, {0x2, 0x0, {0x0, 0xfb}}, {0x101, 0x22c, {0x1, 0x401}}, {0xffaa, 0x6a, {0x1, 0x7e9}}, {0x1ab7, 0x8, {0x0, 0x5}}, {0x907, 0x630d, {0x1, 0x4}}, {0x8, 0x3, {0x1, 0x4}}, {0x5, 0x200, {0x1, 0x3}}, {0x7, 0xce8, {0x0, 0x32}}, {0x2000, 0x7, {0x1, 0x6}}, {0x0, 0xec, {0x1, 0x7}}, {0x6, 0x4, {0x0, 0x2}}, {0x7, 0x5, {0x1, 0x1}}, {0x200, 0xdc, {0x1, 0x8000}}, {0x2, 0x8, {0x1, 0xffffffff}}, {0x10, 0x6, {0x1, 0x9}}, {0x2, 0x3, {0x0, 0x2}}, {0x7, 0x7, {0x1, 0xd5}}, {0x8, 0x0, {0x1, 0x8}}, {0x9, 0x3, {0x3, 0x2}}, {0x3, 0x0, {0x0, 0x100}}, {0x0, 0x9, {0x1, 0xffffffff}}, {0x4, 0x6, {0x3, 0x2}}, {0x80, 0x4, {0x1, 0x1}}, {0x3f, 0x8, {0x0, 0x5}}, {0x2, 0x8, {0x0, 0xc344}}, {0x9eb, 0x40, {0x2, 0x80000001}}, {0xc220, 0x1, {0x3, 0x4}}]}}}, {{0x254, 0x1, {{0x1, 0x1}, 0x9, 0xe2, 0x1000, 0xfffc, 0x26, 'syz1\x00', "510326c3673da44032f2ed15c84b35841cd40528768c58b7cb1e429f83c635eb", "d48cf96d41ba69aacedd181b9c6e3d43c04ae1ebf360c4f9ec7bbfca7375f92c", [{0xf26a, 0x6ac8, {0x2, 0x3f}}, {0x1f, 0xa43, {0x1, 0x4}}, {0x6, 0x40, {0x2}}, {0x7, 0x5, {0x1, 0x1}}, {0x7, 0xb9a4, {0x0, 0x200}}, {0x1, 0x1, {0x1, 0x8a}}, {0x8, 0xa0, {0x3, 0x7fffffff}}, {0x5, 0x91, {0x2}}, {0x9, 0xd7, {0x2, 0x200}}, {0x0, 0x4, {0x1, 0xffff}}, {0x7, 0xfffb, {0x0, 0x401}}, {0xc60, 0x3, {0x1, 0x1}}, {0x3f, 0x17, {0x0, 0x1}}, {0xec79, 0xdc95, {0x0, 0xffffffff}}, {0xfff, 0x401, {0x2, 0x6}}, {0x8, 0x4, {0x0, 0x3}}, {0x400, 0x8, {0x1, 0xffffffff}}, {0xc27e, 0x20, {0x2, 0x7}}, {0x24, 0x2, {0x0, 0x1}}, {0xfff8, 0x5, {0x3, 0x1}}, {0x3, 0xfff8, {0x1, 0x2e3c}}, {0x34db, 0x3, {0x3, 0x4}}, {0x0, 0xeb, {0x0, 0x1ff}}, {0x9a77, 0x0, {0x1, 0x1}}, {0x7, 0x400, {0x0, 0x9}}, {0xff00, 0x9, {0x2}}, {0x1f, 0x1, {0x3, 0x4}}, {0x4584, 0x8000, {0x3, 0x3}}, {0x5, 0xc0f, {0x3, 0x9}}, {0x1, 0x4, {0x0, 0x7}}, {0x4, 0x4, {0x1, 0x2}}, {0x5, 0x7e, {0x3}}, {0x4, 0x4f9}, {0x2, 0xd69, {0x0, 0x7fffffff}}, {0x4, 0x4, {0x3, 0x1}}, {0x0, 0x8, {0x2, 0xffffffff}}, {0x7, 0x8000, {0x1, 0x101}}, {0x7, 0x7}, {0x0, 0x0, {0x0, 0x1}}, {0x7f, 0xbc3, {0x3, 0x2}}]}}}, {{0x254, 0x1, {{0x0, 0x8}, 0x8, 0xff, 0x3, 0x7, 0x22, 'syz0\x00', "95a2d3e7ab26a02dda95d7c345615300b5e050a551a70c593d2445e8306db72d", "c2d2ee28bb246764fce8027a848d194f6122d89c18394f143eeaffcbd2f8d4ec", [{0x5, 0x1, {0x3, 0x4}}, {0x3, 0x20, {0x1, 0x4}}, {0x8, 0x7, {0x2, 0x80000001}}, {0x0, 0x1, {0x3, 0x3}}, {0x1f, 0x800, {0x0, 0xffffffff}}, {0xfffc, 0x5, {0x1}}, {0x7, 0x29, {0x3, 0xffe00000}}, {0xffe1, 0x80, {0x4, 0x200}}, {0x86b, 0x8, {0x3, 0x9}}, {0x1, 0x40, {0x0, 0x37}}, {0xf37c, 0x80, {0x2, 0x2}}, {0x70, 0x8000, {0x3, 0x8}}, {0x9, 0x1f, {0x1, 0x1}}, {0x1, 0x6, {0x3, 0x10000}}, {0x7, 0x5, {0x0, 0x5f9b}}, {0x729, 0x3, {0x4, 0x40}}, {0xfff8, 0x5, {0x1, 0x7}}, {0x101, 0x8000, {0x0, 0xffff}}, {0xf9ad, 0x7, {0xf71cdf3a5dd3f508}}, {0x40, 0x0, {0x0, 0x20}}, {0x3, 0x9, {0x3, 0x691}}, {0x1, 0x1, {0x2, 0x3}}, {0x2, 0x6, {0x1, 0x1}}, {0x400, 0x0, {0x1, 0x6}}, {0x5, 0x100, {0x1, 0xda}}, {0x1, 0xa173, {0x1, 0x6}}, {0x8, 0xb4b3, {0x3, 0xfffffff9}}, {0x8, 0x8000, {0x2}}, {0x1, 0x5, {0x3, 0x5}}, {0x800, 0x3, {0x3, 0x1}}, {0x0, 0x9, {0x1, 0xcb}}, {0x0, 0x200, {0x3}}, {0xfff7, 0x0, {0x0, 0xceb9}}, {0x7fff, 0x7, {0x2, 0xb49}}, {0xffff, 0xad, {0x3}}, {0x9, 0x1, {0x1}}, {0x8000, 0x8, {0x0, 0x6}}, {0x101, 0xfff, {0x1, 0xffffffff}}, {0x3, 0x7, {0x2, 0x6b75}}, {0x1, 0x1, {0x3, 0x3}}]}}}, {{0x254, 0x1, {{0x1, 0xffff}, 0x8f, 0x7, 0x7fff, 0x7, 0x1f, 'syz0\x00', "eb0735fc0d474f397fc7d97f0cdebef369da980710eab5f0fafc642069ed3d78", "a2781317bc744341ef395498ef9cf013afb689a000aa2b43ae051c07ed44ebee", [{0x5, 0x2, {0x1, 0xe9}}, {0x0, 0xca, {0x0, 0x1}}, {0x3, 0x5, {0x0, 0xfffffffe}}, {0x8, 0x6, {0x1, 0x4}}, {0x5, 0x9, {0x2, 0xb835}}, {0x4, 0x1, {0x2, 0x3}}, {0xfa24, 0x5, {0x0, 0x20}}, {0xfffd, 0x0, {0x1, 0x5}}, {0x0, 0x4, {0x1, 0x2000}}, {0x6, 0x3, {0x0, 0x20}}, {0x200, 0x2, {0x0, 0x1f}}, {0x8f6e, 0x2, {0x2, 0x20}}, {0x6, 0x0, {0x2, 0x2}}, {0x105, 0x5, {0x2, 0x6}}, {0x5, 0x200, {0x3, 0x9}}, {0x65df, 0x1f, {0x0, 0xefb8}}, {0x8, 0x8, {0x1, 0x7}}, {0xfffd, 0x800, {0x2, 0x40}}, {0xb03a, 0x1f8d, {0x1, 0x9}}, {0x8, 0x3ff, {0x3, 0xa62}}, {0x0, 0x5, {0x3, 0x1f}}, {0xfff7, 0x1f, {0x0, 0x7fff}}, {0x1, 0x5, {0x1, 0x8}}, {0xfff, 0xfa, {0x1, 0x3}}, {0xad07, 0x8000, {0x1, 0x6f0}}, {0x5, 0x4, {0x0, 0xffffffff}}, {0x5, 0x200, {0x1, 0xa22}}, {0x4, 0x7633, {0x2, 0x1}}, {0x1, 0xfff, {0x2, 0x84}}, {0x0, 0x496, {0x2, 0x9}}, {0x1, 0x80, {0x1, 0x800}}, {0xd9, 0x8000, {0x0, 0x9}}, {0x6, 0x5, {0x2, 0xfff}}, {0x9, 0x7fff, {0x2, 0x14}}, {0x20, 0x9, {0x2, 0x2}}, {0x8, 0x4, {0x0, 0x39}}, {0x7, 0x3, {0x0, 0x67}}, {0x8fb, 0x1, {0x1, 0x4}}, {0x7fff, 0x735, {0x2, 0x40}}, {0xbd8, 0x3, {0x1, 0x41a}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0x9, 0x7, 0x9, 0x7, 0x9, 'syz1\x00', "8fe71c4bf2176c780b2674ec336b68739279028a5a1d10d05a5031a8e1041069", "6cfc321ce0ed011431542c91522c699a483a978009b7b3a9739f61dfd5b1cd7a", [{0x5, 0x9, {0x0, 0xfff}}, {0xfff9, 0x2, {0x1, 0x800}}, {0x3, 0xfffc, {0x3, 0x6}}, {0x200, 0x8, {0x3}}, {0x4, 0x5, {0x2, 0x1}}, {0x0, 0x101, {0x3, 0x6db1f8cb}}, {0x0, 0xc329, {0x3, 0x2}}, {0x0, 0x5, {0x2, 0x1}}, {0x8000, 0x5, {0x1, 0x7fff}}, {0x9, 0x0, {0x0, 0x3f}}, {0xfff, 0x5, {0x2, 0x2}}, {0x2, 0x8, {0x0, 0x2}}, {0x1, 0x3, {0x0, 0x7fff}}, {0xfffc, 0x3, {0x2, 0x8}}, {0xdc96, 0x9, {0x0, 0x9}}, {0x6, 0x286, {0x0, 0x2}}, {0x9, 0x7, {0x0, 0x2}}, {0x1, 0xffff, {0x2, 0x80000001}}, {0x1000, 0x0, {0x3, 0xfffeffff}}, {0x4, 0x4, {0x0, 0x8}}, {0x5, 0x1, {0x3, 0x4}}, {0x4, 0x100, {0x2, 0xf72}}, {0x9, 0x0, {0x2, 0x1}}, {0x8000, 0x2, {0x2, 0x6044}}, {0x1, 0xffe0, {0x0, 0x3}}, {0x0, 0x0, {0x2, 0x400}}, {0xffff, 0x1, {0x1, 0xffffffff}}, {0xff, 0x4, {0x1, 0x3}}, {0x72, 0x8, {0x1, 0x8001}}, {0x6, 0x2, {0x0, 0x9}}, {0xc0, 0x0, {0x1, 0x81}}, {0x5, 0x7, {0x3, 0x80000000}}, {0x6, 0x6, {0x1, 0x7}}, {0x27bc, 0x5, {0x0, 0x9}}, {0x8, 0x1, {0x1, 0x1}}, {0x37c, 0x9, {0x0, 0xfff}}, {0x0, 0x6, {0x0, 0x1212}}, {0x8, 0x3f, {0x0, 0x400}}, {0x96, 0x5, {0x2, 0x6}}, {0x1, 0x1, {0x3}}]}}}, {{0x254, 0x1, {{0x3, 0x36f}, 0x4, 0x0, 0x0, 0x8001, 0x8, 'syz0\x00', "4697b4ec9c352784dedebe42862a1840db65161ce36c540dda3851efeae637c1", "501949c9a68143a821bd6b55bf925b8fe7661122b5f8ace14bc1dc3650d44cbc", [{0x5, 0x451, {0x2, 0x8c07}}, {0x80, 0x6, {0x2, 0x20}}, {0x7ff, 0x7f, {0x2, 0x372}}, {0x7fff, 0x7, {0x0, 0x2}}, {0xa91, 0x0, {0x2, 0xf5}}, {0x9, 0x5, {0x0, 0x1}}, {0x5, 0x1, {0x2, 0x8}}, {0x3, 0x7, {0x1, 0x1}}, {0x1, 0x9, {0x0, 0x80000001}}, {0x2ba, 0x3f, {0x3, 0x8}}, {0x800, 0x2, {0x3, 0xc3}}, {0x0, 0xcfce, {0x1, 0x81}}, {0x6, 0x9, {0x3, 0xfff}}, {0x0, 0x7, {0x3, 0xd8}}, {0x1, 0x4, {0x0, 0x7}}, {0x3, 0x7fff, {0x3}}, {0x1f, 0x4, {0x2, 0x8}}, {0x3, 0x5, {0x2, 0x9a}}, {0x7, 0x400, {0x1, 0x5}}, {0x3, 0x7, {0x2, 0x81}}, {0x7, 0x9, {0x2, 0x3}}, {0x8, 0x7, {0x1, 0x2}}, {0xffff, 0x1, {0x1, 0x9}}, {0x8, 0x8b, {0x2, 0x7d}}, {0x3, 0x1, {0x3, 0x1ff}}, {0x9bb4, 0x600, {0x0, 0x5}}, {0x5, 0x4, {0xab2f125ffa9cb24c, 0xfffffff8}}, {0xfffa, 0x1000, {0x1, 0x337c}}, {0x9, 0xffe0, {0x2, 0x80}}, {0x0, 0x3, {0x2, 0x6}}, {0x400, 0xa4db, {0x0, 0xe3f}}, {0x20, 0xf746, {0x1, 0x8b55}}, {0xffff, 0xfff, {0x3, 0x9}}, {0x1f, 0x1, {0x2, 0xac78}}, {0x3, 0x0, {0x2, 0x4}}, {0x6, 0x5b, {0x1, 0x8}}, {0x9, 0x3ff, {0x0, 0x7}}, {0x1, 0x1f, {0x1, 0x8}}, {0xfff8, 0x2e9, {0x0, 0x7}}, {0x2, 0x6, {0x3, 0x6}}]}}}, {{0x254, 0x1, {{0x0, 0x5}, 0x40, 0x6, 0x9, 0x6, 0x27, 'syz0\x00', "42a68dc12c227e6941503f1a19ddaee0ba0afec8dc559fc8ed8245973d8bbde2", "288ed356047f33f3c8adca4d88a5cbd51a0d75d5a1c5e6c185b9d64f62799509", [{0x3, 0x5, {0x1, 0x64}}, {0x4, 0x8, {0x3, 0x800}}, {0x3, 0x20, {0x1, 0x8}}, {0x6, 0x8a6, {0x1, 0x81}}, {0x5, 0x9, {0x2, 0x5}}, {0x7, 0x36a, {0x3, 0x1}}, {0x0, 0x0, {0x3, 0x9}}, {0x7ff, 0x81, {0x3, 0x7fff}}, {0x9, 0x7ff, {0x3, 0x8}}, {0x2, 0x1ff, {0x0, 0x3}}, {0xda4, 0x0, {0x0, 0x8}}, {0x9, 0x0, {0x0, 0x9}}, {0x2, 0x2, {0x3, 0x10000}}, {0x3, 0x20, {0x2, 0x8000}}, {0x8, 0x1, {0x3, 0x800}}, {0xb2e0, 0x800, {0x0, 0x40}}, {0x8873, 0x7, {0x3, 0x2}}, {0xe8, 0x7ff, {0x3, 0xffffffff}}, {0x80, 0x2, {0x0, 0x7}}, {0x8001, 0x40, {0x3, 0x98}}, {0x0, 0x1000, {0x1, 0xffffffff}}, {0x4, 0x3, {0x2, 0xfffffff9}}, {0x101, 0x800, {0x0, 0x8}}, {0x4, 0x8000, {0x1, 0x3}}, {0x4, 0x1000, {0x1, 0x8000}}, {0x8, 0x6, {0x0, 0x7ff}}, {0x1, 0x0, {0x0, 0x800}}, {0xfff, 0x2, {0x0, 0x9}}, {0xeb, 0x7, {0x1, 0x40}}, {0xed6, 0x4, {0x0, 0x5}}, {0x9, 0x3b6d, {0x0, 0x1}}, {0x4, 0x20, {0x3, 0x4}}, {0x37, 0x9, {0x2, 0x3f}}, {0xfff, 0x4, {0x3, 0x800}}, {0x6, 0xa25, {0x2, 0xa11}}, {0x4, 0xfffa, {0x1, 0x6000000}}, {0x81, 0x7, {0x3, 0x1000}}, {0xfffa, 0x3, {0x0, 0x8}}, {0x7fff, 0x4, {0x3, 0x80000001}}, {0x8, 0xd5c4, {0x0, 0x5}}]}}}]}, 0x1508}, 0x1, 0x0, 0x0, 0x4000051}, 0x8000) syz_emit_ethernet(0x14f, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x119, 0x87, 0x0, @local, @remote, {[@routing={0x3a, 0x6, 0x2, 0x5, 0x0, [@empty, @mcast1, @dev={0xfe, 0x80, [], 0x15}]}], "31118b025b96fd64c87a89897dfeb16b2491b33a39c674ce0fc97e44acc26a659e5694ad46047d2d46e614ecfb6839590e5b5bbeed0c9509f7767cdc2a80b4701ad0c2aec52662be64cb7be43caa3c862ac5a27040f758bad332bdb396ec0a2ba8cf16d6d38ed23f4ced8d8f73d9467b1d8fcc9d4628469a61b9664969cdd88d78c767de152744263d6e27cca368cae4578cbc61d1c106ea44aab91be5c9465a5acd6423ffece0df3c60b5c26e93610679e16a35438ec0c6f6dd839b3578b19e35bf1ff8bd3625a2541f2c13a9134ccbc9095b363f460f212ef28980e84458b903"}}}}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000002980)={0x4, 0x8000}) 16:50:42 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9004d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)='%,$){-}\x00'}, 0x30) 16:50:42 executing program 4: 16:50:42 executing program 5: 16:50:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d", 0x13}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:42 executing program 2: 16:50:42 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) pselect6(0x40, &(0x7f0000000000)={0x1, 0x6, 0x57d7, 0x0, 0x401, 0xffffffffffffffff, 0x100000000, 0x7}, &(0x7f0000000040)={0x6, 0x5, 0x100, 0x8170a42, 0xffffffff, 0x9, 0x400, 0x7}, &(0x7f0000000080)={0x7, 0x8, 0x2, 0xb, 0x7e1, 0x8001, 0x5, 0x6}, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x10000]}, 0x8}) 16:50:42 executing program 4: 16:50:42 executing program 5: 16:50:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d", 0x13}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:42 executing program 2: 16:50:43 executing program 4: 16:50:43 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 16:50:43 executing program 3: 16:50:43 executing program 5: 16:50:43 executing program 2: 16:50:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d", 0x13}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:43 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000280)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x38, 0x0, 0x0, @rand_addr="8a375909458b6adb3e8f763ec860fbfe", @dev={0xfe, 0x80, [], 0x80}, {[@srh={0x29, 0x6, 0x4, 0x3, 0x81, 0x0, 0x7, [@local, @loopback, @mcast2]}]}}}}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x480240, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/60, 0x3c, 0x2000, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 16:50:43 executing program 4: 16:50:43 executing program 2: 16:50:43 executing program 3: 16:50:43 executing program 5: 16:50:43 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6008001900180000fe8000000000000000000000000000aafe8000000000000000000000000000bb000200000000000004010000010005020000c204ffffffff2df8bcc46be6651a81e63951063dbab36021f6c827cf3c47f7667d384117388aefbb93a51487894ebe19d6dfda6d91e925d0"], 0x0) 16:50:43 executing program 4: 16:50:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c00", 0x1c}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:44 executing program 5: 16:50:44 executing program 2: 16:50:44 executing program 3: 16:50:44 executing program 4: 16:50:44 executing program 3: 16:50:44 executing program 5: 16:50:44 executing program 2: 16:50:44 executing program 4: 16:50:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c00", 0x1c}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:44 executing program 3: 16:50:44 executing program 5: 16:50:44 executing program 2: 16:50:44 executing program 3: 16:50:45 executing program 2: 16:50:45 executing program 3: 16:50:45 executing program 4: 16:50:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c00", 0x1c}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:45 executing program 5: 16:50:45 executing program 3: 16:50:45 executing program 2: 16:50:45 executing program 4: 16:50:45 executing program 2: 16:50:45 executing program 5: 16:50:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce474", 0x21}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:45 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f00000000c0)=0x356) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 16:50:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) statx(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x0, 0x0) write(r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:50:45 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0xfffffffb, 0x6, 0x4, 0x800, 0x7f, {}, {0x1, 0x2, 0x1, 0x0, 0x1, 0x3, "caf5e7b0"}, 0xfffffbff, 0x2, @fd, 0x401, 0x0, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x490600, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010025bd7000fcdbdf25050000001400060069705f76746930000000000000000000140006000000010001000000"], 0x3}}, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x91020800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r3, 0x180, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="33cfe77b0e2085511eb22bd0f4dabbff"}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0xac}, 0x1, 0x0, 0x0, 0xc000}, 0x44050) socketpair(0x10, 0xa, 0x81, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) dup3(0xffffffffffffffff, r5, 0x80000) ioctl$sock_SIOCINQ(r4, 0x541b, 0x0) 16:50:45 executing program 2: syz_open_dev$ptys(0xc, 0x3, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1090, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/51, 0x33, 0x2000, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty, 0x6}, 0x1c) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 16:50:46 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94&\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d(\x1b?A<\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') 16:50:46 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaabaaaaaa0180c2021c0086dd280800190018001cfe8000000000000000000000000000aafe8000008000000000000000000000bb00f3397087420a3e4ed10200000000000004010000010005820000c204ff01ffff"], 0x0) 16:50:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce474", 0x21}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:46 executing program 0: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x1, 0x9, 0x4, 0x1, 0x0, {}, {0x4, 0x8, 0x2, 0x7, 0x9, 0x0, "b9c12d3f"}, 0xb27b, 0x1, @fd, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0x3ff, 0x3, 0x6, 0x4, 0x7fffffff, 0x0, 0x401, 0x5], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x3}) syz_emit_ethernet(0x5ba, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x5, 0x501000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) sendto$l2tp(r1, &(0x7f0000000180)="9905b5bde409c7", 0x7, 0x24044005, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x6, 0x1}, 0x10) 16:50:46 executing program 5: r0 = socket(0x1f, 0x5, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x301, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000340)=""/220, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000300)={'gretap0\x00', {0x2, 0x4e22, @remote}}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20101, 0x0) getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f00000004c0)={0x0, @adiantum}) fremovexattr(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="73656375726974792eac962cf8950dccca9ca25fe85a77b8ca59e3ac246b1f7a1e5740000000957ab3975ca15195b320728640aa4ec8d51760932b467dde2fc5241228797150eec7fb482526c1b05a19bbd4d45ed9e87a60045dc4ac3a4efbb7a613b5a61640ebc56eec68d6bb9daa4337afe5de541c1ed1090000000a0bbdc418954f69798ff1266d81deadfe21c11d61b19c0087ed1fa70b2fc385bc765d5a3c7cfd0402e739e663bc7aa9166e525bacea8055da86dbc07b08e2"]) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) delete_module(0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r9, &(0x7f0000000580)={0x10, 0xffffffffffffffda, 0x800000000000}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r9, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c00000065974067959455aba8fc5e9fb7518d947e631ac274818c2ec4c20ecd3fe385cff57513e0a56dcd4ccb6077426354c2de4e4aa655c44f45007110a32709d49e0e39869113f2635ba6d6d643ad2e7ea0e997fb", @ANYRES16=r8, @ANYPTR], 0x3}, 0x1, 0x0, 0x0, 0xc000800}, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000200), 0x4) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:50:46 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) fallocate(r0, 0x20, 0x10000, 0x100008000) 16:50:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce474", 0x21}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:46 executing program 2: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCCBRK(r0, 0x5428) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=r1}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r4 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/51, 0x33, 0x0, &(0x7f00000001c0)={0xa, 0x4e24, 0x9, @empty, 0x6}, 0x1c) fcntl$setlease(r4, 0x400, 0x1) fcntl$setown(r4, 0x8, 0x0) execveat(r4, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) 16:50:46 executing program 3: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCCBRK(r0, 0x5428) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=r1}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1090, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r4 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/51, 0x33, 0x2000, &(0x7f00000001c0)={0xa, 0x4e24, 0x9, @empty}, 0x1c) fcntl$setlease(r4, 0x400, 0x1) fcntl$setown(r4, 0x8, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) execveat(r4, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) 16:50:47 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="ecd5bb93b9b7c7d3e75501512d8a44", 0xf) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x131) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='\\\x00', &(0x7f0000000180)='./file0\x00', r2) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, 0x0) bind$phonet(r1, &(0x7f0000000080)={0x23, 0x2, 0x9, 0x3}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f00000000c0)={0x81, 0xba, 0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000100)={'veth0_to_batadv\x00', {0x2, 0x4e23, @multicast2}}) 16:50:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af5", 0x23}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:47 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000040)={{r0, r1/1000+10000}}, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "070e69a99e9fea66", "4f56b889016f7db4be644350988dd28a", "87d7a7ca", "00000000b51d00"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={0x0, @isdn={0x22, 0x58, 0xfe, 0x5, 0x3f}, @isdn={0x22, 0x6, 0x7, 0x7, 0x8}, @sco={0x1f, @none}, 0x1f, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)='veth0_macvtap\x00', 0x1, 0x3, 0x5}) ppoll(&(0x7f0000000140)=[{r2, 0x2000}, {r3, 0x42}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={[0x3]}, 0x8) 16:50:47 executing program 2: r0 = socket(0x1f, 0x5, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x301, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000340)=""/220, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000300)={'gretap0\x00', {0x2, 0x4e22, @remote}}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20101, 0x0) getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f00000004c0)={0x0, @adiantum}) fremovexattr(0xffffffffffffffff, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) delete_module(0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r9, &(0x7f0000000580)={0x10, 0xffffffffffffffda, 0x800000000000}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r9, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c00000065974067959455aba8fc5e9fb7518d947e631ac274818c2ec4c20ecd3fe385cff57513e0a56dcd4ccb6077426354c2de4e4aa655c44f45007110a32709d49e0e39869113f2635ba6d6d643ad2e7ea0e997fb", @ANYRES16=r8, @ANYPTR], 0x3}, 0x1, 0x0, 0x0, 0xc000800}, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000200), 0x4) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:50:47 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 16:50:47 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1090, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/51, 0x33, 0x2000, &(0x7f00000001c0)={0xa, 0x4e24, 0x9, @empty, 0x6}, 0x1c) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 16:50:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af5", 0x23}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x96180) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x1df, "831fbae2a951018d9efe13a0c27d73e023ddb41ede3dff7b8e6f511fb317b4a3", 0x3}) 16:50:48 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) 16:50:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="5188e552b2e6e16a9870d4b92f9164005ded393400a7b4cbb204000000000000968b4f52afe2898cc87887511551049029fa034bf287850bf80b9fadcee403076669110880521945cc835facbcd5804597ad3fbc415c8359f59eb3b8d37415b7997c7d8d7990b651d799b9f6848b1993ed437c05a479e2fcecc1427617d8e0b3e50faf20ce6df885d972f3a49cd7de05e17374d1ec1d910288e8", 0x9a}, {&(0x7f0000000280)="6e3e2585389946d19f1cfc71d5ecc54775593d9e4dca045ec0010c0000f99ce4741af5", 0x23}, {&(0x7f0000000540)="eae078e018", 0x5}], 0x3, 0x13c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c6072db22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ea482ebf7a08c305bee6fd600", [0x0, 0x5]}) 16:50:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="bb0e8523b53d160c36ff12f9c1915f698e1fa8835a2853d8e01f2bb30c500f1143eaba995f7258e41956aceded1eff74d23780d66b80def6344d289a", @ANYRESOCT=r0, @ANYRES64=r1, @ANYBLOB="de51112bf6efc4b77b4ff1f94541c8c99286b7bda081b7bda53da0f2408cda7a825acd6c7d0769c72106d00e9a59bd7ef4759e56e5d2525de1a17809727f0c47d2424e6773d895669d37080479f126115b6aaf0333", @ANYRESOCT, @ANYPTR, @ANYRESDEC], @ANYBLOB="f7118ac92276e0479c71ec242760439cbfa523293678125f1e22c760d09fa5893caa4902d40194a61a2ae9ea3696b3b6510e222b3ed6ac8d402ff14dfc43b29312008cf6ee3e8cbecfc72edcdecb06fa4553d633e10530aa4bad588f56a00e909088f37114bb5c5f6a098d25bc61fe99430c7f50c324285be229f58f90fa2fc0552cd5d17d04d5f28a5672006fa74b85c6a9aebec4581ac7bbb33b36407e52923c4d7d8c2bac31c124ef", @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES64=r2, @ANYPTR64, @ANYRES32], @ANYPTR]], 0x0) 16:50:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:50:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000000040), 0xffffffffffffff4f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 16:50:48 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000005c0)='/dev/nbd#\x00', 0x0, 0x4240) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x68) [ 461.813956][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:50:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x3}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 16:50:49 executing program 0: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @local}}, 0x9, 0x4}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)={r1, 0x47, "01ecb5d108cd88ae745873a8857a3d36ebaa233501645b927b306d6a41087e931047186b8bbdeb7611a698c28509c9610c66788ba638383a8463a36b613f13cc5a8d187abd8f24"}, &(0x7f0000000280)=0x4f) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "080019", 0x18, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @ra, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) [ 461.940646][T11483] ===================================================== [ 461.947646][T11483] BUG: KMSAN: use-after-free in veth_xmit+0x2da/0xb70 [ 461.954427][T11483] CPU: 1 PID: 11483 Comm: kworker/u4:17 Not tainted 5.6.0-rc2-syzkaller #0 [ 461.963020][T11483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.973101][T11483] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 461.980930][T11483] Call Trace: [ 461.984241][T11483] dump_stack+0x1c9/0x220 [ 461.988577][T11483] kmsan_report+0xf7/0x1e0 [ 461.993024][T11483] __msan_warning+0x58/0xa0 [ 461.997541][T11483] veth_xmit+0x2da/0xb70 [ 462.001798][T11483] ? veth_close+0x160/0x160 [ 462.006313][T11483] dev_hard_start_xmit+0x531/0xab0 [ 462.011444][T11483] ? kmsan_get_metadata+0x11d/0x180 [ 462.016649][T11483] __dev_queue_xmit+0x37de/0x4220 [ 462.021679][T11483] ? kmsan_get_metadata+0x11d/0x180 [ 462.026954][T11483] dev_queue_xmit+0x4b/0x60 [ 462.031469][T11483] batadv_send_skb_packet+0x59b/0x8c0 [ 462.036869][T11483] batadv_send_broadcast_skb+0x76/0x90 [ 462.042344][T11483] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 462.049394][T11483] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 462.055302][T11483] process_one_work+0x1555/0x1f40 [ 462.060350][T11483] worker_thread+0xef6/0x2450 [ 462.065031][T11483] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 462.070844][T11483] ? kmsan_get_metadata+0x11d/0x180 [ 462.076053][T11483] kthread+0x4b5/0x4f0 [ 462.080122][T11483] ? process_one_work+0x1f40/0x1f40 [ 462.085334][T11483] ? kthread_blkcg+0xf0/0xf0 [ 462.089934][T11483] ret_from_fork+0x35/0x40 [ 462.094352][T11483] [ 462.096673][T11483] Uninit was created at: [ 462.100928][T11483] kmsan_internal_poison_shadow+0x66/0xd0 [ 462.106640][T11483] kmsan_slab_free+0x6e/0xb0 [ 462.111242][T11483] kfree+0x565/0x30a0 [ 462.115226][T11483] netdev_name_node_alt_destroy+0x587/0x690 [ 462.121112][T11483] rtnl_linkprop+0x939/0xc00 [ 462.125703][T11483] rtnl_dellinkprop+0x9d/0xb0 [ 462.130376][T11483] rtnetlink_rcv_msg+0x1153/0x1570 [ 462.135476][T11483] netlink_rcv_skb+0x451/0x650 [ 462.140230][T11483] rtnetlink_rcv+0x50/0x60 [ 462.144632][T11483] netlink_unicast+0xf9e/0x1100 [ 462.149467][T11483] netlink_sendmsg+0x1246/0x14d0 [ 462.154390][T11483] ____sys_sendmsg+0x12b6/0x1350 [ 462.159313][T11483] __sys_sendmsg+0x451/0x5f0 [ 462.163886][T11483] __se_sys_sendmsg+0x97/0xb0 [ 462.168547][T11483] __x64_sys_sendmsg+0x4a/0x70 [ 462.173298][T11483] do_syscall_64+0xb8/0x160 [ 462.177793][T11483] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 462.183672][T11483] ===================================================== [ 462.190604][T11483] Disabling lock debugging due to kernel taint [ 462.196752][T11483] Kernel panic - not syncing: panic_on_warn set ... [ 462.203347][T11483] CPU: 1 PID: 11483 Comm: kworker/u4:17 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 462.213314][T11483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 462.223379][T11483] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 462.231166][T11483] Call Trace: [ 462.234450][T11483] dump_stack+0x1c9/0x220 [ 462.238779][T11483] panic+0x3d5/0xc3e [ 462.242701][T11483] kmsan_report+0x1df/0x1e0 [ 462.247199][T11483] __msan_warning+0x58/0xa0 [ 462.251695][T11483] veth_xmit+0x2da/0xb70 [ 462.255938][T11483] ? veth_close+0x160/0x160 [ 462.260448][T11483] dev_hard_start_xmit+0x531/0xab0 [ 462.265561][T11483] ? kmsan_get_metadata+0x11d/0x180 [ 462.270752][T11483] __dev_queue_xmit+0x37de/0x4220 [ 462.275769][T11483] ? kmsan_get_metadata+0x11d/0x180 [ 462.281012][T11483] dev_queue_xmit+0x4b/0x60 [ 462.285511][T11483] batadv_send_skb_packet+0x59b/0x8c0 [ 462.290892][T11483] batadv_send_broadcast_skb+0x76/0x90 [ 462.296351][T11483] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 462.303384][T11483] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 462.309182][T11483] process_one_work+0x1555/0x1f40 [ 462.314216][T11483] worker_thread+0xef6/0x2450 [ 462.318888][T11483] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 462.324687][T11483] ? kmsan_get_metadata+0x11d/0x180 [ 462.329906][T11483] kthread+0x4b5/0x4f0 [ 462.333976][T11483] ? process_one_work+0x1f40/0x1f40 [ 462.339183][T11483] ? kthread_blkcg+0xf0/0xf0 [ 462.343773][T11483] ret_from_fork+0x35/0x40 [ 462.348969][T11483] ------------[ cut here ]------------ [ 462.354419][T11483] kernel BUG at mm/kmsan/kmsan.h:87! [ 462.359690][T11483] invalid opcode: 0000 [#1] SMP [ 462.364529][T11483] CPU: 1 PID: 11483 Comm: kworker/u4:17 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 462.374486][T11483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 462.384589][T11483] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 462.392427][T11483] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 462.398993][T11483] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c 48 bc 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 462.418589][T11483] RSP: 0018:ffffaf5b01e37398 EFLAGS: 00010046 [ 462.424643][T11483] RAX: 0000000000000002 RBX: 00000000051300c3 RCX: 00000000051300c3 [ 462.432596][T11483] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffaf5b01e37474 [ 462.440550][T11483] RBP: ffffaf5b01e37440 R08: 0000000000000000 R09: ffff97232fd28ed0 [ 462.448503][T11483] R10: 0000000000000000 R11: ffffffffb3216f70 R12: 0000000000000000 [ 462.456455][T11483] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 462.464407][T11483] FS: 0000000000000000(0000) GS:ffff97232fd00000(0000) knlGS:0000000000000000 [ 462.473308][T11483] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 462.479908][T11483] CR2: 0000562a4a273040 CR3: 0000000111bc0000 CR4: 00000000001406e0 [ 462.487859][T11483] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 462.495808][T11483] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 462.503756][T11483] Call Trace: [ 462.507074][T11483] kmsan_check_memory+0xd/0x10 [ 462.511818][T11483] iowrite8+0x99/0x2e0 [ 462.515872][T11483] pvpanic_panic_notify+0x99/0xc0 [ 462.520876][T11483] ? pvpanic_mmio_remove+0x60/0x60 [ 462.525968][T11483] atomic_notifier_call_chain+0x12a/0x240 [ 462.531672][T11483] panic+0x468/0xc3e [ 462.535583][T11483] kmsan_report+0x1df/0x1e0 [ 462.540088][T11483] __msan_warning+0x58/0xa0 [ 462.544584][T11483] veth_xmit+0x2da/0xb70 [ 462.548815][T11483] ? veth_close+0x160/0x160 [ 462.553314][T11483] dev_hard_start_xmit+0x531/0xab0 [ 462.558423][T11483] ? kmsan_get_metadata+0x11d/0x180 [ 462.563629][T11483] __dev_queue_xmit+0x37de/0x4220 [ 462.568655][T11483] ? kmsan_get_metadata+0x11d/0x180 [ 462.573853][T11483] dev_queue_xmit+0x4b/0x60 [ 462.578344][T11483] batadv_send_skb_packet+0x59b/0x8c0 [ 462.583712][T11483] batadv_send_broadcast_skb+0x76/0x90 [ 462.589175][T11483] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 462.596195][T11483] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 462.601978][T11483] process_one_work+0x1555/0x1f40 [ 462.606993][T11483] worker_thread+0xef6/0x2450 [ 462.611671][T11483] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 462.617456][T11483] ? kmsan_get_metadata+0x11d/0x180 [ 462.622645][T11483] kthread+0x4b5/0x4f0 [ 462.626690][T11483] ? process_one_work+0x1f40/0x1f40 [ 462.631887][T11483] ? kthread_blkcg+0xf0/0xf0 [ 462.636456][T11483] ret_from_fork+0x35/0x40 [ 462.640852][T11483] Modules linked in: [ 462.644727][T11483] ---[ end trace fc7215681aa37fe5 ]--- [ 462.650189][T11483] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 462.656763][T11483] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c 48 bc 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 462.676510][T11483] RSP: 0018:ffffaf5b01e37398 EFLAGS: 00010046 [ 462.682560][T11483] RAX: 0000000000000002 RBX: 00000000051300c3 RCX: 00000000051300c3 [ 462.690512][T11483] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffaf5b01e37474 [ 462.698462][T11483] RBP: ffffaf5b01e37440 R08: 0000000000000000 R09: ffff97232fd28ed0 [ 462.706410][T11483] R10: 0000000000000000 R11: ffffffffb3216f70 R12: 0000000000000000 [ 462.714361][T11483] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 462.722317][T11483] FS: 0000000000000000(0000) GS:ffff97232fd00000(0000) knlGS:0000000000000000 [ 462.731222][T11483] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 462.737783][T11483] CR2: 0000562a4a273040 CR3: 0000000111bc0000 CR4: 00000000001406e0 [ 462.745761][T11483] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 462.753709][T11483] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 462.761659][T11483] Kernel panic - not syncing: Fatal exception in interrupt [ 462.768891][T11483] ------------[ cut here ]------------ [ 462.774326][T11483] kernel BUG at mm/kmsan/kmsan.h:87! [ 462.779590][T11483] invalid opcode: 0000 [#2] SMP [ 462.784417][T11483] CPU: 1 PID: 11483 Comm: kworker/u4:17 Tainted: G B D 5.6.0-rc2-syzkaller #0 [ 462.794360][T11483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 462.804402][T11483] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 462.812186][T11483] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 462.818750][T11483] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c 48 bc 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 462.838348][T11483] RSP: 0018:ffffaf5b01e36d88 EFLAGS: 00010002 [ 462.844399][T11483] RAX: 0000000000000003 RBX: 00000000059b0041 RCX: 00000000059b0041 [ 462.852360][T11483] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffaf5b01e36e64 [ 462.860319][T11483] RBP: ffffaf5b01e36e30 R08: 0000000000000000 R09: ffff97232fd28ed0 [ 462.868271][T11483] R10: 0000000000000000 R11: ffffffffb3216f70 R12: 0000000000000000 [ 462.876222][T11483] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 462.884175][T11483] FS: 0000000000000000(0000) GS:ffff97232fd00000(0000) knlGS:0000000000000000 [ 462.893092][T11483] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 462.899721][T11483] CR2: 0000562a4a273040 CR3: 0000000111bc0000 CR4: 00000000001406e0 [ 462.907690][T11483] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 462.915657][T11483] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 462.923614][T11483] Call Trace: [ 462.926890][T11483] ? vprintk_func+0x636/0x820 [ 462.931578][T11483] kmsan_check_memory+0xd/0x10 [ 462.936327][T11483] iowrite8+0x99/0x2e0 [ 462.940404][T11483] pvpanic_panic_notify+0x99/0xc0 [ 462.945533][T11483] ? pvpanic_mmio_remove+0x60/0x60 [ 462.950644][T11483] atomic_notifier_call_chain+0x12a/0x240 [ 462.956361][T11483] panic+0x468/0xc3e [ 462.960274][T11483] oops_end+0x2a5/0x2d0 [ 462.964416][T11483] die+0x317/0x370 [ 462.968136][T11483] do_trap+0x3c0/0x760 [ 462.972212][T11483] do_invalid_op+0x2d4/0x370 [ 462.976797][T11483] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 462.982771][T11483] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 462.988755][T11483] invalid_op+0x3d/0x50 [ 462.992905][T11483] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 462.999518][T11483] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c 48 bc 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 463.019114][T11483] RSP: 0018:ffffaf5b01e37398 EFLAGS: 00010046 [ 463.025178][T11483] RAX: 0000000000000002 RBX: 00000000051300c3 RCX: 00000000051300c3 [ 463.033145][T11483] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffaf5b01e37474 [ 463.041104][T11483] RBP: ffffaf5b01e37440 R08: 0000000000000000 R09: ffff97232fd28ed0 [ 463.049079][T11483] R10: 0000000000000000 R11: ffffffffb3216f70 R12: 0000000000000000 [ 463.057060][T11483] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 463.065177][T11483] ? pvpanic_mmio_remove+0x60/0x60 [ 463.070279][T11483] ? kmsan_internal_check_memory+0x324/0x3d0 [ 463.076262][T11483] kmsan_check_memory+0xd/0x10 [ 463.081024][T11483] iowrite8+0x99/0x2e0 [ 463.085205][T11483] pvpanic_panic_notify+0x99/0xc0 [ 463.090231][T11483] ? pvpanic_mmio_remove+0x60/0x60 [ 463.095339][T11483] atomic_notifier_call_chain+0x12a/0x240 [ 463.101050][T11483] panic+0x468/0xc3e [ 463.104953][T11483] kmsan_report+0x1df/0x1e0 [ 463.109450][T11483] __msan_warning+0x58/0xa0 [ 463.113938][T11483] veth_xmit+0x2da/0xb70 [ 463.118169][T11483] ? veth_close+0x160/0x160 [ 463.122658][T11483] dev_hard_start_xmit+0x531/0xab0 [ 463.127756][T11483] ? kmsan_get_metadata+0x11d/0x180 [ 463.132937][T11483] __dev_queue_xmit+0x37de/0x4220 [ 463.137976][T11483] ? kmsan_get_metadata+0x11d/0x180 [ 463.143171][T11483] dev_queue_xmit+0x4b/0x60 [ 463.147658][T11483] batadv_send_skb_packet+0x59b/0x8c0 [ 463.153020][T11483] batadv_send_broadcast_skb+0x76/0x90 [ 463.158462][T11483] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 463.165478][T11483] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 463.171261][T11483] process_one_work+0x1555/0x1f40 [ 463.176299][T11483] worker_thread+0xef6/0x2450 [ 463.181061][T11483] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 463.186847][T11483] ? kmsan_get_metadata+0x11d/0x180 [ 463.192033][T11483] kthread+0x4b5/0x4f0 [ 463.196100][T11483] ? process_one_work+0x1f40/0x1f40 [ 463.201296][T11483] ? kthread_blkcg+0xf0/0xf0 [ 463.205872][T11483] ret_from_fork+0x35/0x40 [ 463.210291][T11483] Modules linked in: [ 463.214172][T11483] ---[ end trace fc7215681aa37fe6 ]--- [ 463.219613][T11483] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 463.226184][T11483] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c 48 bc 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 463.245781][T11483] RSP: 0018:ffffaf5b01e37398 EFLAGS: 00010046 [ 463.251839][T11483] RAX: 0000000000000002 RBX: 00000000051300c3 RCX: 00000000051300c3 [ 463.259794][T11483] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffaf5b01e37474 [ 463.267748][T11483] RBP: ffffaf5b01e37440 R08: 0000000000000000 R09: ffff97232fd28ed0 [ 463.275701][T11483] R10: 0000000000000000 R11: ffffffffb3216f70 R12: 0000000000000000 [ 463.283649][T11483] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 463.291603][T11483] FS: 0000000000000000(0000) GS:ffff97232fd00000(0000) knlGS:0000000000000000 [ 463.300509][T11483] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 463.307069][T11483] CR2: 0000562a4a273040 CR3: 0000000111bc0000 CR4: 00000000001406e0 [ 463.315038][T11483] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 463.322990][T11483] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 463.330938][T11483] Kernel panic - not syncing: Fatal exception in interrupt [ 463.338807][T11483] Kernel Offset: 0x2d000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 463.350437][T11483] Rebooting in 86400 seconds..