Warning: Permanently added '10.128.10.6' (ECDSA) to the list of known hosts. 2021/04/04 03:15:02 fuzzer started 2021/04/04 03:15:02 dialing manager at 10.128.0.163:41691 2021/04/04 03:15:02 syscalls: 3557 2021/04/04 03:15:02 code coverage: enabled 2021/04/04 03:15:02 comparison tracing: enabled 2021/04/04 03:15:02 extra coverage: enabled 2021/04/04 03:15:02 setuid sandbox: enabled 2021/04/04 03:15:02 namespace sandbox: enabled 2021/04/04 03:15:02 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/04 03:15:02 fault injection: enabled 2021/04/04 03:15:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/04 03:15:02 net packet injection: enabled 2021/04/04 03:15:02 net device setup: enabled 2021/04/04 03:15:02 concurrency sanitizer: enabled 2021/04/04 03:15:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/04 03:15:02 USB emulation: enabled 2021/04/04 03:15:02 hci packet injection: enabled 2021/04/04 03:15:02 wifi device emulation: enabled 2021/04/04 03:15:02 802.15.4 emulation: enabled 2021/04/04 03:15:04 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'xas_clear_mark' 'do_nanosleep' '__ext4_new_inode' 'blk_mq_rq_ctx_init' 'alloc_pid' 'wbt_done' '__mark_inode_dirty' '_prb_read_valid' 'shmem_mknod' 'exit_mm' 'ext4_free_inode' 'kauditd_thread' 'wbt_issue' 'ext4_free_inodes_count' 'futex_wait_queue_me' 'generic_write_end' '__xa_clear_mark' 'ext4_writepages' '__xa_set_mark' 'blk_mq_dispatch_rq_list' 2021/04/04 03:15:04 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/04 03:15:05 fetching corpus: 50, signal 21533/25232 (executing program) 2021/04/04 03:15:05 fetching corpus: 100, signal 32150/37441 (executing program) 2021/04/04 03:15:05 fetching corpus: 150, signal 40077/46915 (executing program) 2021/04/04 03:15:05 fetching corpus: 200, signal 46546/54861 (executing program) 2021/04/04 03:15:05 fetching corpus: 250, signal 49830/59652 (executing program) 2021/04/04 03:15:06 fetching corpus: 300, signal 53083/64385 (executing program) 2021/04/04 03:15:06 fetching corpus: 350, signal 56839/69530 (executing program) 2021/04/04 03:15:06 fetching corpus: 400, signal 63249/77147 (executing program) 2021/04/04 03:15:06 fetching corpus: 450, signal 65935/81207 (executing program) 2021/04/04 03:15:06 fetching corpus: 500, signal 72457/88767 (executing program) 2021/04/04 03:15:06 fetching corpus: 550, signal 75375/92884 (executing program) 2021/04/04 03:15:06 fetching corpus: 600, signal 81697/100069 (executing program) 2021/04/04 03:15:06 fetching corpus: 650, signal 86915/106156 (executing program) 2021/04/04 03:15:06 fetching corpus: 700, signal 95483/115234 (executing program) 2021/04/04 03:15:07 fetching corpus: 750, signal 98116/118926 (executing program) 2021/04/04 03:15:07 fetching corpus: 800, signal 102544/124124 (executing program) 2021/04/04 03:15:07 fetching corpus: 850, signal 106841/129121 (executing program) 2021/04/04 03:15:07 fetching corpus: 900, signal 109656/132857 (executing program) 2021/04/04 03:15:07 fetching corpus: 950, signal 112835/136834 (executing program) 2021/04/04 03:15:07 fetching corpus: 1000, signal 114509/139472 (executing program) 2021/04/04 03:15:07 fetching corpus: 1050, signal 116687/142469 (executing program) 2021/04/04 03:15:07 fetching corpus: 1100, signal 119749/146186 (executing program) 2021/04/04 03:15:07 fetching corpus: 1150, signal 121791/149012 (executing program) 2021/04/04 03:15:07 fetching corpus: 1200, signal 123691/151711 (executing program) 2021/04/04 03:15:07 fetching corpus: 1250, signal 125348/154225 (executing program) 2021/04/04 03:15:07 fetching corpus: 1300, signal 127966/157442 (executing program) 2021/04/04 03:15:07 fetching corpus: 1350, signal 130672/160691 (executing program) 2021/04/04 03:15:08 fetching corpus: 1400, signal 132946/163553 (executing program) 2021/04/04 03:15:08 fetching corpus: 1450, signal 135095/166322 (executing program) 2021/04/04 03:15:08 fetching corpus: 1500, signal 137507/169221 (executing program) 2021/04/04 03:15:08 fetching corpus: 1550, signal 139348/171713 (executing program) 2021/04/04 03:15:08 fetching corpus: 1600, signal 143416/175805 (executing program) 2021/04/04 03:15:08 fetching corpus: 1650, signal 145406/178229 (executing program) 2021/04/04 03:15:08 fetching corpus: 1700, signal 147508/180748 (executing program) 2021/04/04 03:15:08 fetching corpus: 1750, signal 149718/183351 (executing program) 2021/04/04 03:15:08 fetching corpus: 1800, signal 151316/185502 (executing program) 2021/04/04 03:15:08 fetching corpus: 1850, signal 152668/187379 (executing program) 2021/04/04 03:15:08 fetching corpus: 1900, signal 153817/189076 (executing program) 2021/04/04 03:15:09 fetching corpus: 1950, signal 155480/191157 (executing program) 2021/04/04 03:15:09 fetching corpus: 2000, signal 156291/192627 (executing program) 2021/04/04 03:15:09 fetching corpus: 2050, signal 157426/194289 (executing program) 2021/04/04 03:15:09 fetching corpus: 2100, signal 159489/196585 (executing program) 2021/04/04 03:15:09 fetching corpus: 2150, signal 161224/198695 (executing program) 2021/04/04 03:15:10 fetching corpus: 2200, signal 162308/200267 (executing program) 2021/04/04 03:15:10 fetching corpus: 2250, signal 163541/201925 (executing program) 2021/04/04 03:15:10 fetching corpus: 2300, signal 164809/203580 (executing program) 2021/04/04 03:15:10 fetching corpus: 2350, signal 167175/205947 (executing program) 2021/04/04 03:15:10 fetching corpus: 2400, signal 168576/207687 (executing program) 2021/04/04 03:15:10 fetching corpus: 2450, signal 169951/209361 (executing program) 2021/04/04 03:15:10 fetching corpus: 2499, signal 171414/211061 (executing program) 2021/04/04 03:15:10 fetching corpus: 2549, signal 172762/212668 (executing program) 2021/04/04 03:15:10 fetching corpus: 2599, signal 176364/215629 (executing program) 2021/04/04 03:15:10 fetching corpus: 2649, signal 179822/218483 (executing program) 2021/04/04 03:15:11 fetching corpus: 2699, signal 181299/220060 (executing program) 2021/04/04 03:15:11 fetching corpus: 2749, signal 182663/221588 (executing program) 2021/04/04 03:15:11 fetching corpus: 2799, signal 183347/222734 (executing program) 2021/04/04 03:15:11 fetching corpus: 2849, signal 185042/224442 (executing program) 2021/04/04 03:15:11 fetching corpus: 2899, signal 186236/225811 (executing program) 2021/04/04 03:15:11 fetching corpus: 2949, signal 187478/227192 (executing program) 2021/04/04 03:15:11 fetching corpus: 2999, signal 188799/228578 (executing program) 2021/04/04 03:15:11 fetching corpus: 3049, signal 189693/229742 (executing program) 2021/04/04 03:15:11 fetching corpus: 3099, signal 190990/231081 (executing program) 2021/04/04 03:15:11 fetching corpus: 3149, signal 193175/232897 (executing program) 2021/04/04 03:15:11 fetching corpus: 3199, signal 194081/234036 (executing program) 2021/04/04 03:15:11 fetching corpus: 3249, signal 195024/235108 (executing program) 2021/04/04 03:15:11 fetching corpus: 3299, signal 196059/236208 (executing program) 2021/04/04 03:15:12 fetching corpus: 3349, signal 197038/237364 (executing program) 2021/04/04 03:15:12 fetching corpus: 3399, signal 198061/238483 (executing program) 2021/04/04 03:15:12 fetching corpus: 3449, signal 199154/239601 (executing program) 2021/04/04 03:15:12 fetching corpus: 3499, signal 201388/241250 (executing program) 2021/04/04 03:15:12 fetching corpus: 3549, signal 202361/242325 (executing program) 2021/04/04 03:15:12 fetching corpus: 3599, signal 203522/243444 (executing program) 2021/04/04 03:15:12 fetching corpus: 3648, signal 204525/244478 (executing program) 2021/04/04 03:15:12 fetching corpus: 3698, signal 205404/245431 (executing program) 2021/04/04 03:15:12 fetching corpus: 3748, signal 206025/246228 (executing program) 2021/04/04 03:15:12 fetching corpus: 3798, signal 206641/246999 (executing program) 2021/04/04 03:15:12 fetching corpus: 3848, signal 208015/248080 (executing program) 2021/04/04 03:15:12 fetching corpus: 3898, signal 209357/249204 (executing program) 2021/04/04 03:15:12 fetching corpus: 3948, signal 210338/250060 (executing program) 2021/04/04 03:15:12 fetching corpus: 3998, signal 210908/250790 (executing program) 2021/04/04 03:15:13 fetching corpus: 4048, signal 212420/251964 (executing program) 2021/04/04 03:15:13 fetching corpus: 4098, signal 214253/253213 (executing program) 2021/04/04 03:15:13 fetching corpus: 4148, signal 215338/254131 (executing program) 2021/04/04 03:15:13 fetching corpus: 4198, signal 216169/254912 (executing program) 2021/04/04 03:15:13 fetching corpus: 4248, signal 217953/256060 (executing program) 2021/04/04 03:15:13 fetching corpus: 4297, signal 218615/256736 (executing program) 2021/04/04 03:15:13 fetching corpus: 4347, signal 219663/257520 (executing program) 2021/04/04 03:15:13 fetching corpus: 4397, signal 220614/258280 (executing program) 2021/04/04 03:15:13 fetching corpus: 4447, signal 221264/258929 (executing program) 2021/04/04 03:15:13 fetching corpus: 4497, signal 222062/259623 (executing program) 2021/04/04 03:15:13 fetching corpus: 4547, signal 223015/260369 (executing program) 2021/04/04 03:15:13 fetching corpus: 4597, signal 223914/261032 (executing program) 2021/04/04 03:15:13 fetching corpus: 4647, signal 224393/261581 (executing program) 2021/04/04 03:15:13 fetching corpus: 4697, signal 225276/262224 (executing program) 2021/04/04 03:15:13 fetching corpus: 4747, signal 226088/262923 (executing program) 2021/04/04 03:15:14 fetching corpus: 4797, signal 226572/263450 (executing program) 2021/04/04 03:15:14 fetching corpus: 4847, signal 227517/264122 (executing program) 2021/04/04 03:15:14 fetching corpus: 4897, signal 229060/264946 (executing program) 2021/04/04 03:15:14 fetching corpus: 4947, signal 230106/265582 (executing program) 2021/04/04 03:15:14 fetching corpus: 4997, signal 230625/266073 (executing program) 2021/04/04 03:15:14 fetching corpus: 5046, signal 231776/266750 (executing program) 2021/04/04 03:15:14 fetching corpus: 5095, signal 233032/267440 (executing program) 2021/04/04 03:15:14 fetching corpus: 5145, signal 233863/267986 (executing program) 2021/04/04 03:15:15 fetching corpus: 5195, signal 235337/268716 (executing program) 2021/04/04 03:15:15 fetching corpus: 5245, signal 236176/269269 (executing program) 2021/04/04 03:15:15 fetching corpus: 5295, signal 238167/270037 (executing program) 2021/04/04 03:15:15 fetching corpus: 5345, signal 239194/270535 (executing program) 2021/04/04 03:15:15 fetching corpus: 5395, signal 239757/270944 (executing program) 2021/04/04 03:15:15 fetching corpus: 5445, signal 241032/271503 (executing program) 2021/04/04 03:15:15 fetching corpus: 5495, signal 241667/271953 (executing program) 2021/04/04 03:15:15 fetching corpus: 5544, signal 242348/272378 (executing program) 2021/04/04 03:15:15 fetching corpus: 5594, signal 243202/272811 (executing program) 2021/04/04 03:15:15 fetching corpus: 5642, signal 244054/273235 (executing program) 2021/04/04 03:15:15 fetching corpus: 5691, signal 245093/273678 (executing program) 2021/04/04 03:15:15 fetching corpus: 5741, signal 245631/274004 (executing program) 2021/04/04 03:15:16 fetching corpus: 5791, signal 246356/274325 (executing program) 2021/04/04 03:15:16 fetching corpus: 5841, signal 247128/274685 (executing program) 2021/04/04 03:15:16 fetching corpus: 5891, signal 247806/275010 (executing program) 2021/04/04 03:15:16 fetching corpus: 5941, signal 248308/275321 (executing program) 2021/04/04 03:15:16 fetching corpus: 5991, signal 249509/275712 (executing program) 2021/04/04 03:15:16 fetching corpus: 6041, signal 250133/276022 (executing program) 2021/04/04 03:15:16 fetching corpus: 6091, signal 250776/276331 (executing program) 2021/04/04 03:15:16 fetching corpus: 6141, signal 251828/276643 (executing program) 2021/04/04 03:15:16 fetching corpus: 6191, signal 252498/276918 (executing program) 2021/04/04 03:15:16 fetching corpus: 6241, signal 253098/277159 (executing program) 2021/04/04 03:15:16 fetching corpus: 6291, signal 253717/277430 (executing program) 2021/04/04 03:15:16 fetching corpus: 6340, signal 254439/277659 (executing program) 2021/04/04 03:15:16 fetching corpus: 6390, signal 255117/277881 (executing program) 2021/04/04 03:15:16 fetching corpus: 6439, signal 255968/278121 (executing program) 2021/04/04 03:15:17 fetching corpus: 6488, signal 256804/278356 (executing program) 2021/04/04 03:15:17 fetching corpus: 6535, signal 257560/278544 (executing program) 2021/04/04 03:15:17 fetching corpus: 6585, signal 258545/278770 (executing program) 2021/04/04 03:15:17 fetching corpus: 6635, signal 259116/278942 (executing program) 2021/04/04 03:15:17 fetching corpus: 6685, signal 259670/279085 (executing program) 2021/04/04 03:15:17 fetching corpus: 6735, signal 260533/279226 (executing program) 2021/04/04 03:15:17 fetching corpus: 6785, signal 261315/279369 (executing program) 2021/04/04 03:15:17 fetching corpus: 6835, signal 261828/279499 (executing program) 2021/04/04 03:15:17 fetching corpus: 6885, signal 262421/279619 (executing program) 2021/04/04 03:15:18 fetching corpus: 6935, signal 263005/279734 (executing program) 2021/04/04 03:15:18 fetching corpus: 6985, signal 264252/279734 (executing program) 2021/04/04 03:15:18 fetching corpus: 7035, signal 264919/279734 (executing program) 2021/04/04 03:15:18 fetching corpus: 7085, signal 265452/279734 (executing program) 2021/04/04 03:15:18 fetching corpus: 7135, signal 266156/279734 (executing program) 2021/04/04 03:15:18 fetching corpus: 7185, signal 266612/279734 (executing program) 2021/04/04 03:15:18 fetching corpus: 7235, signal 267526/279854 (executing program) 2021/04/04 03:15:18 fetching corpus: 7285, signal 268027/279854 (executing program) 2021/04/04 03:15:18 fetching corpus: 7335, signal 268472/279854 (executing program) 2021/04/04 03:15:18 fetching corpus: 7385, signal 269811/279854 (executing program) 2021/04/04 03:15:18 fetching corpus: 7435, signal 270329/279854 (executing program) 2021/04/04 03:15:18 fetching corpus: 7485, signal 270618/279854 (executing program) 2021/04/04 03:15:18 fetching corpus: 7535, signal 271262/279854 (executing program) 2021/04/04 03:15:19 fetching corpus: 7585, signal 272055/279854 (executing program) 2021/04/04 03:15:19 fetching corpus: 7635, signal 273034/279854 (executing program) 2021/04/04 03:15:19 fetching corpus: 7685, signal 273595/279854 (executing program) 2021/04/04 03:15:19 fetching corpus: 7735, signal 274083/279854 (executing program) 2021/04/04 03:15:19 fetching corpus: 7785, signal 274799/279854 (executing program) 2021/04/04 03:15:19 fetching corpus: 7835, signal 276246/279854 (executing program) 2021/04/04 03:15:19 fetching corpus: 7885, signal 276768/279854 (executing program) 2021/04/04 03:15:19 fetching corpus: 7935, signal 277224/279854 (executing program) 2021/04/04 03:15:19 fetching corpus: 7985, signal 277941/279854 (executing program) 2021/04/04 03:15:19 fetching corpus: 7993, signal 278080/279854 (executing program) 2021/04/04 03:15:19 fetching corpus: 7993, signal 278080/279854 (executing program) 2021/04/04 03:15:21 starting 6 fuzzer processes 03:15:21 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 03:15:21 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400, &(0x7f0000000300)="4c619d853ec7f2a40f798ffd3879ddd797c5ad9d175d3087474e71482da963d6e34ab57880c48a69903b0bc02339540da7cd7f9f4a244d736d3b19bdd03faa9dd380f03782f42b46b38ec5ad8f232045928c371b1c295aae02b9dad59fd47cbbe6f888c96edcc298d0019f5b0a7096ca9500f4c1a0d6a0f2f728a5c7bac6fc20eb910f0ae7172fbf79a83702b597c0a009486513c3cadce94514cc04036b14b73a13813be7c29570ff5540a8f9559ba7ef095be738e29e66575484e270816d0ea6bcf7f7b3135e7b35aa97444ec3e1fa8579bbade1cc2929eac54dc58aa13a631544ce69eaf8e54d016bb1c3bfe6e83ebcdf", &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="02219bcfdd76c9fdb40e784843b6e8787d8aea169c8a3415909d2f1d53e15e59f48394554bc5d96595db749a1b55da2e7da76026a44521c2473e09fe3feb28081a02ffe071b2f3a3f0042c38938a4f018031a6cd6f35bb62b1dfca827119b5182b71f932b02557770a98a6327effe434bb291b24307669395f01f596b24ef3ca81f83647a647bd00ffb17a604c9c2ad1864452bdead037cd371cbd593d052bb59a08241a7271672e9bd069ff1d4bf973c0b043de9416059729081a7cc0404aa652e7ea61397446aca7b50bbe27fa12650df8468fdd4a77") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)={0x3f, "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"}) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0xa}, 0x9f) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', r3) r4 = syz_genetlink_get_family_id$devlink(0x0, r2) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x174, r4, 0x2, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x174}}, 0x1) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000940)={0x120, r4, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x885}, 0x0) 03:15:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r0, &(0x7f0000000480)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000001940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001800)=@allocspi={0x100, 0x16, 0x6d842e7b6a6905f1, 0x70bd26, 0x25dfdbfb, {{{@in6=@dev={0xfe, 0x80, [], 0x24}, @in=@multicast1, 0x4e22, 0x200, 0x4e24, 0x4, 0x2, 0x80, 0x80, 0x1d, 0x0, 0xffffffffffffffff}, {@in=@multicast2, 0x4d6, 0x32}, @in, {0x20, 0xcdf3, 0x0, 0x1, 0xad59, 0x4d, 0x9, 0x101}, {0x3, 0x9, 0x20, 0x100000000}, {0x5, 0x4, 0x7}, 0x70bd29, 0x0, 0x2, 0x0, 0x0, 0x9}, 0x2, 0x8}, [@etimer_thresh={0x8, 0xc, 0x6}]}, 0x100}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 03:15:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 03:15:21 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='&\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYRESHEX=r0], 0xa8}, 0x1, 0x0, 0x0, 0x200408c0}, 0x8851) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xa, 0xfffffffe}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x19}}, {0xa, 0x4e24, 0x4, @mcast1}, 0x0, [0xfff, 0xfffffffe, 0x0, 0x8, 0xfffffffd, 0x0, 0x8000000]}, 0x5c) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x141000, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000240)=0xfffffffe) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000380)=0xc) 03:15:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)) syzkaller login: [ 49.894053][ T8378] IPVS: ftp: loaded support on port[0] = 21 [ 49.977821][ T8378] chnl_net:caif_netlink_parms(): no params data found [ 50.008538][ T8378] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.015987][ T8378] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.023782][ T8378] device bridge_slave_0 entered promiscuous mode [ 50.031578][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.038864][ T8378] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.048173][ T8378] device bridge_slave_1 entered promiscuous mode [ 50.063107][ T8378] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.073851][ T8378] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.095495][ T8380] IPVS: ftp: loaded support on port[0] = 21 [ 50.100225][ T8378] team0: Port device team_slave_0 added [ 50.108525][ T8378] team0: Port device team_slave_1 added [ 50.121913][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.129270][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.156490][ T8378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.170855][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.178983][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.206883][ T8378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.247738][ T8378] device hsr_slave_0 entered promiscuous mode [ 50.257879][ T8378] device hsr_slave_1 entered promiscuous mode [ 50.283640][ T8382] IPVS: ftp: loaded support on port[0] = 21 [ 50.338556][ T8380] chnl_net:caif_netlink_parms(): no params data found [ 50.403495][ T8384] IPVS: ftp: loaded support on port[0] = 21 [ 50.424632][ T8378] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 50.445288][ T8380] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.453613][ T8380] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.461119][ T8380] device bridge_slave_0 entered promiscuous mode [ 50.472599][ T8378] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 50.481952][ T8378] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 50.490620][ T8380] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.498809][ T8380] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.507172][ T8380] device bridge_slave_1 entered promiscuous mode [ 50.518152][ T8382] chnl_net:caif_netlink_parms(): no params data found [ 50.535752][ T8378] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 50.577341][ T8388] IPVS: ftp: loaded support on port[0] = 21 [ 50.584501][ T8380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.596390][ T8380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.668347][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.675537][ T8378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.682996][ T8378] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.690116][ T8378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.702386][ T8390] IPVS: ftp: loaded support on port[0] = 21 [ 50.725534][ T8380] team0: Port device team_slave_0 added [ 50.736071][ T8380] team0: Port device team_slave_1 added [ 50.763150][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.770427][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.797170][ T8380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.810106][ T8382] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.818060][ T8382] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.825786][ T8382] device bridge_slave_0 entered promiscuous mode [ 50.834563][ T8382] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.851514][ T8382] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.859279][ T8382] device bridge_slave_1 entered promiscuous mode [ 50.880398][ T8378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.903665][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.910624][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.937671][ T8380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.978313][ T8384] chnl_net:caif_netlink_parms(): no params data found [ 51.000053][ T8382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.010114][ T8388] chnl_net:caif_netlink_parms(): no params data found [ 51.038161][ T4832] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.047800][ T4832] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.057787][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 51.069154][ T8382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.081219][ T8380] device hsr_slave_0 entered promiscuous mode [ 51.088486][ T8380] device hsr_slave_1 entered promiscuous mode [ 51.096079][ T8380] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.104716][ T8380] Cannot create hsr debugfs directory [ 51.118848][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.126837][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.139252][ T8378] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.166745][ T8390] chnl_net:caif_netlink_parms(): no params data found [ 51.175433][ T8382] team0: Port device team_slave_0 added [ 51.217629][ T8388] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.228618][ T8388] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.236680][ T8388] device bridge_slave_0 entered promiscuous mode [ 51.244151][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.252744][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.262323][ T4832] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.269429][ T4832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.278100][ T8382] team0: Port device team_slave_1 added [ 51.292006][ T8384] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.299591][ T8384] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.307531][ T8384] device bridge_slave_0 entered promiscuous mode [ 51.314837][ T8388] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.323699][ T8388] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.331203][ T8388] device bridge_slave_1 entered promiscuous mode [ 51.338523][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.349048][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.357671][ T4832] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.365322][ T4832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.390119][ T8380] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 51.400529][ T8384] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.407834][ T8384] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.415761][ T8384] device bridge_slave_1 entered promiscuous mode [ 51.441364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.450922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.462359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.471181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.481195][ T8380] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 51.495979][ T8380] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 51.505874][ T8388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.517894][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.525528][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.552847][ T8382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.567898][ T2021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.576061][ T2021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.584732][ T2021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.596951][ T8380] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 51.606343][ T8388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.621381][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.628959][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.656725][ T8382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.669063][ T8384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.680895][ T8384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.695112][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.704156][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.712998][ T8390] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.720232][ T8390] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.728115][ T8390] device bridge_slave_0 entered promiscuous mode [ 51.737704][ T8390] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.745204][ T8390] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.754519][ T8390] device bridge_slave_1 entered promiscuous mode [ 51.769488][ T8390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.789545][ T8384] team0: Port device team_slave_0 added [ 51.804561][ T8390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.815097][ T8388] team0: Port device team_slave_0 added [ 51.823860][ T8388] team0: Port device team_slave_1 added [ 51.830840][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.839597][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.849280][ T8384] team0: Port device team_slave_1 added [ 51.856932][ T8382] device hsr_slave_0 entered promiscuous mode [ 51.863801][ T8382] device hsr_slave_1 entered promiscuous mode [ 51.870519][ T8382] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.878826][ T8382] Cannot create hsr debugfs directory [ 51.888298][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.921766][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.929269][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.956262][ T8388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.961315][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 51.972172][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.980586][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.008906][ T8384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.034914][ T8390] team0: Port device team_slave_0 added [ 52.044153][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.051966][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.079241][ T8388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.091564][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.098869][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.126899][ T8874] Bluetooth: hci1: command 0x0409 tx timeout [ 52.133216][ T8384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.157266][ T8384] device hsr_slave_0 entered promiscuous mode [ 52.164093][ T8384] device hsr_slave_1 entered promiscuous mode [ 52.170501][ T8384] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.178561][ T8384] Cannot create hsr debugfs directory [ 52.185473][ T8390] team0: Port device team_slave_1 added [ 52.203172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.211232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.224341][ T8378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.242459][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.249921][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.276707][ T8390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.281305][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 52.288698][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.301093][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.328132][ T8390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.346356][ T8388] device hsr_slave_0 entered promiscuous mode [ 52.353936][ T8388] device hsr_slave_1 entered promiscuous mode [ 52.360347][ T8388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.367980][ T8388] Cannot create hsr debugfs directory [ 52.402680][ T8390] device hsr_slave_0 entered promiscuous mode [ 52.409256][ T8390] device hsr_slave_1 entered promiscuous mode [ 52.416541][ T8390] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.425242][ T8390] Cannot create hsr debugfs directory [ 52.440117][ T8380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.447211][ T9409] Bluetooth: hci3: command 0x0409 tx timeout [ 52.454331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.463196][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.499394][ T8382] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 52.508374][ T8382] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 52.520308][ T8382] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 52.536284][ T8380] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.551974][ T8382] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 52.560482][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.568589][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.581009][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.590208][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.603796][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 52.621742][ T8378] device veth0_vlan entered promiscuous mode [ 52.628096][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.636816][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.645083][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.653998][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.662761][ T9206] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.669775][ T9206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.678473][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.681217][ T9409] Bluetooth: hci5: command 0x0409 tx timeout [ 52.687580][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.700808][ T9206] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.708036][ T9206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.715767][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.724532][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.742250][ T8384] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 52.751212][ T8384] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 52.759883][ T8384] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 52.769274][ T8388] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 52.786700][ T8380] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.798313][ T8380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.809850][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.818181][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.826494][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.835159][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.843798][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.852670][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.861102][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.869338][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.877569][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.886232][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.894179][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.906098][ T8378] device veth1_vlan entered promiscuous mode [ 52.923039][ T8384] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 52.936640][ T8388] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 52.946290][ T8388] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 52.962130][ T8388] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 52.978055][ T8390] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 52.988226][ T8390] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 53.001031][ T8390] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 53.015939][ T8390] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 53.046566][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.055476][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.064323][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.074084][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.086139][ T8378] device veth0_macvtap entered promiscuous mode [ 53.098587][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.106973][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.114999][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.135633][ T8380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.148841][ T8378] device veth1_macvtap entered promiscuous mode [ 53.172124][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.180477][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.209816][ T8378] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.223004][ T8382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.231561][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.240385][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.258343][ T8390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.276646][ T8388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.286586][ T8378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.299273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.308580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.317323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.326819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.338681][ T8382] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.349227][ T8380] device veth0_vlan entered promiscuous mode [ 53.358280][ T8384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.366970][ T8378] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.375896][ T8378] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.385019][ T8378] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.394258][ T8378] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.409906][ T8390] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.417871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.425484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.434274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.441989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.449406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.457452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.465196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.472975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.485424][ T8380] device veth1_vlan entered promiscuous mode [ 53.495893][ T8388] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.512531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.521630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.529992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.538723][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.545997][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.554073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.562831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.571171][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.578459][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.586214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.595068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.603968][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.611902][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.622872][ T8384] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.654294][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.662616][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.670558][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.680710][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.688736][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.698702][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.708167][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.718497][ T9206] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.726336][ T9206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.734873][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.743646][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.752406][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.761044][ T9206] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.768324][ T9206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.776729][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.785699][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.794610][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.803318][ T9206] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.810513][ T9206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.818377][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.827151][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.836175][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.844932][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.853240][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.862026][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.871053][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.879778][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.888948][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.897723][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.913230][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.921356][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.929565][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.938101][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.947032][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.955976][ T9668] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.963231][ T9668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.971892][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.980369][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.989269][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.997874][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.006293][ T9668] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.013568][ T9668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.024529][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.033074][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.041042][ T35] Bluetooth: hci0: command 0x041b tx timeout [ 54.047535][ T8390] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.059337][ T8390] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.091803][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.099633][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.107446][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.118174][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.126647][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.135396][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.143916][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.152628][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.161406][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.169908][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.178393][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.187722][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.196474][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.201127][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 54.205177][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.220122][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 54.228813][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.241021][ T8380] device veth0_macvtap entered promiscuous mode [ 54.250765][ T8380] device veth1_macvtap entered promiscuous mode [ 54.261851][ T8382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.273282][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.282207][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.290776][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.299396][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.308630][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.317918][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.326854][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.335414][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.344118][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.352555][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.360480][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.368986][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 54.377379][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.390260][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.402743][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.413569][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.425589][ T8390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.425843][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.443525][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.452567][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.461272][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.470264][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.480379][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 54.489153][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.496803][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.504732][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.512611][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.521085][ T35] Bluetooth: hci3: command 0x041b tx timeout [ 54.521149][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.536517][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.549908][ T8384] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.561969][ T8384] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.575171][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.586711][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.598461][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.607018][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.619565][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.629312][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.638710][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.647606][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.656272][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.665822][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.678684][ T8380] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.687802][ T35] Bluetooth: hci4: command 0x041b tx timeout [ 54.687929][ T8380] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.703358][ T8380] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.712713][ T8380] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.725624][ T8382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.760979][ T9690] Bluetooth: hci5: command 0x041b tx timeout [ 54.761347][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.779463][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.792922][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.804014][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.812356][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.827072][ T8384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.839090][ T8382] device veth0_vlan entered promiscuous mode [ 54.850056][ T8388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.866207][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.874029][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.883317][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.892085][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.905497][ T9722] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.935811][ T8382] device veth1_vlan entered promiscuous mode [ 54.946644][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.955513][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.963550][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.972517][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.981742][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.990544][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.999761][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.014667][ T8390] device veth0_vlan entered promiscuous mode [ 55.037905][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.047662][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.057022][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.079125][ T8390] device veth1_vlan entered promiscuous mode [ 55.093873][ T2021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.102438][ T2021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.110362][ T2021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.120721][ T2021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.129333][ T2021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.138265][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.146402][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.182479][ T8384] device veth0_vlan entered promiscuous mode [ 55.200422][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.209251][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.218158][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.227238][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.240357][ T8382] device veth0_macvtap entered promiscuous mode [ 55.250554][ T8382] device veth1_macvtap entered promiscuous mode [ 55.270242][ T8384] device veth1_vlan entered promiscuous mode [ 55.274949][ T1920] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.287388][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.290892][ T1920] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.297932][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.310524][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.320707][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.333423][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 55.341850][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.349755][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.364013][ T8388] device veth0_vlan entered promiscuous mode [ 55.373507][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.382256][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.396655][ T8390] device veth0_macvtap entered promiscuous mode [ 55.407774][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.409040][ T1920] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.419001][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.428393][ T1920] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.438462][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.455805][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.467387][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.477980][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.489027][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.499396][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.510335][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.523735][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.534533][ T8388] device veth1_vlan entered promiscuous mode [ 55.543942][ T8390] device veth1_macvtap entered promiscuous mode [ 55.551453][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.559898][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.570356][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.578622][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 55.587141][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 03:15:28 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 55.596275][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.605296][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.614102][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.633981][ T8382] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.656040][ T8382] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.671756][ T8382] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.685298][ T8382] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.716290][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.729820][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.740239][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.753956][ T8384] device veth0_macvtap entered promiscuous mode [ 55.766183][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.787976][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.800623][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.811663][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.825730][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.837877][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.849270][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.858081][ T9755] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.868850][ T8388] device veth0_macvtap entered promiscuous mode [ 55.879640][ T8384] device veth1_macvtap entered promiscuous mode [ 55.887684][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.896960][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.905779][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.914903][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.923816][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.932837][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.942110][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.954303][ T8388] device veth1_macvtap entered promiscuous mode [ 55.971567][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.982136][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.992563][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.003888][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.014426][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.025269][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.035780][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.048048][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.059214][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.071784][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.082995][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.093339][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.106419][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.116794][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.121437][ T9409] Bluetooth: hci0: command 0x040f tx timeout [ 56.128193][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.144966][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.152955][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.161772][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.170524][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.179951][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.188946][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.199553][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.212029][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.222337][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.233685][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.244403][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.255507][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.266168][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.278151][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.280860][ T9690] Bluetooth: hci1: command 0x040f tx timeout [ 56.290741][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.308999][ T8390] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.322947][ T8390] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.333837][ T8390] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.343305][ T8390] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.354452][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.363851][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.375822][ T8384] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.386452][ T8384] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.396748][ T8384] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.406683][ T8384] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.436444][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.447365][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 56.452036][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.464147][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.475052][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:15:29 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 56.485215][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.495926][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.506183][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.517345][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.528234][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.539554][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.555018][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.573209][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 03:15:29 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400, &(0x7f0000000300)="4c619d853ec7f2a40f798ffd3879ddd797c5ad9d175d3087474e71482da963d6e34ab57880c48a69903b0bc02339540da7cd7f9f4a244d736d3b19bdd03faa9dd380f03782f42b46b38ec5ad8f232045928c371b1c295aae02b9dad59fd47cbbe6f888c96edcc298d0019f5b0a7096ca9500f4c1a0d6a0f2f728a5c7bac6fc20eb910f0ae7172fbf79a83702b597c0a009486513c3cadce94514cc04036b14b73a13813be7c29570ff5540a8f9559ba7ef095be738e29e66575484e270816d0ea6bcf7f7b3135e7b35aa97444ec3e1fa8579bbade1cc2929eac54dc58aa13a631544ce69eaf8e54d016bb1c3bfe6e83ebcdf", &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="02219bcfdd76c9fdb40e784843b6e8787d8aea169c8a3415909d2f1d53e15e59f48394554bc5d96595db749a1b55da2e7da76026a44521c2473e09fe3feb28081a02ffe071b2f3a3f0042c38938a4f018031a6cd6f35bb62b1dfca827119b5182b71f932b02557770a98a6327effe434bb291b24307669395f01f596b24ef3ca81f83647a647bd00ffb17a604c9c2ad1864452bdead037cd371cbd593d052bb59a08241a7271672e9bd069ff1d4bf973c0b043de9416059729081a7cc0404aa652e7ea61397446aca7b50bbe27fa12650df8468fdd4a77") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)={0x3f, "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"}) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0xa}, 0x9f) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', r3) r4 = syz_genetlink_get_family_id$devlink(0x0, r2) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x174, r4, 0x2, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x174}}, 0x1) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000940)={0x120, r4, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x885}, 0x0) [ 56.585594][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.600997][ T35] Bluetooth: hci3: command 0x040f tx timeout [ 56.616282][ T1911] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.621689][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.639700][ T1911] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.650244][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.662630][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.674123][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.689686][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.707057][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.717464][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.728411][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.739597][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.751637][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.761120][ T9690] Bluetooth: hci4: command 0x040f tx timeout [ 56.763578][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.780473][ T9782] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.788209][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 56.798165][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.807585][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.823407][ T1911] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.826050][ T8388] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.831870][ T1911] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.849965][ T35] Bluetooth: hci5: command 0x040f tx timeout [ 56.851359][ T8388] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.872742][ T8388] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.886211][ T8388] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.913436][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 56.935381][ T1413] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.946851][ T1413] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.967422][ T4815] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.002801][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.011750][ T1911] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.026416][ T1911] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.034527][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:15:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r0, &(0x7f0000000480)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000001940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001800)=@allocspi={0x100, 0x16, 0x6d842e7b6a6905f1, 0x70bd26, 0x25dfdbfb, {{{@in6=@dev={0xfe, 0x80, [], 0x24}, @in=@multicast1, 0x4e22, 0x200, 0x4e24, 0x4, 0x2, 0x80, 0x80, 0x1d, 0x0, 0xffffffffffffffff}, {@in=@multicast2, 0x4d6, 0x32}, @in, {0x20, 0xcdf3, 0x0, 0x1, 0xad59, 0x4d, 0x9, 0x101}, {0x3, 0x9, 0x20, 0x100000000}, {0x5, 0x4, 0x7}, 0x70bd29, 0x0, 0x2, 0x0, 0x0, 0x9}, 0x2, 0x8}, [@etimer_thresh={0x8, 0xc, 0x6}]}, 0x100}, 0x1, 0x0, 0x0, 0x4004}, 0x0) [ 57.063986][ T1413] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.078069][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.080807][ T1920] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.102953][ T1413] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.123704][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.136427][ T1920] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:15:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r0, &(0x7f0000000480)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000001940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001800)=@allocspi={0x100, 0x16, 0x6d842e7b6a6905f1, 0x70bd26, 0x25dfdbfb, {{{@in6=@dev={0xfe, 0x80, [], 0x24}, @in=@multicast1, 0x4e22, 0x200, 0x4e24, 0x4, 0x2, 0x80, 0x80, 0x1d, 0x0, 0xffffffffffffffff}, {@in=@multicast2, 0x4d6, 0x32}, @in, {0x20, 0xcdf3, 0x0, 0x1, 0xad59, 0x4d, 0x9, 0x101}, {0x3, 0x9, 0x20, 0x100000000}, {0x5, 0x4, 0x7}, 0x70bd29, 0x0, 0x2, 0x0, 0x0, 0x9}, 0x2, 0x8}, [@etimer_thresh={0x8, 0xc, 0x6}]}, 0x100}, 0x1, 0x0, 0x0, 0x4004}, 0x0) [ 57.185233][ T2021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.202046][ T2021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.218731][ T1920] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:15:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r0, &(0x7f0000000480)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000001940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001800)=@allocspi={0x100, 0x16, 0x6d842e7b6a6905f1, 0x70bd26, 0x25dfdbfb, {{{@in6=@dev={0xfe, 0x80, [], 0x24}, @in=@multicast1, 0x4e22, 0x200, 0x4e24, 0x4, 0x2, 0x80, 0x80, 0x1d, 0x0, 0xffffffffffffffff}, {@in=@multicast2, 0x4d6, 0x32}, @in, {0x20, 0xcdf3, 0x0, 0x1, 0xad59, 0x4d, 0x9, 0x101}, {0x3, 0x9, 0x20, 0x100000000}, {0x5, 0x4, 0x7}, 0x70bd29, 0x0, 0x2, 0x0, 0x0, 0x9}, 0x2, 0x8}, [@etimer_thresh={0x8, 0xc, 0x6}]}, 0x100}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 03:15:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 57.236576][ T1920] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.252668][ T2021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:15:29 executing program 2: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400, &(0x7f0000000300)="4c619d853ec7f2a40f798ffd3879ddd797c5ad9d175d3087474e71482da963d6e34ab57880c48a69903b0bc02339540da7cd7f9f4a244d736d3b19bdd03faa9dd380f03782f42b46b38ec5ad8f232045928c371b1c295aae02b9dad59fd47cbbe6f888c96edcc298d0019f5b0a7096ca9500f4c1a0d6a0f2f728a5c7bac6fc20eb910f0ae7172fbf79a83702b597c0a009486513c3cadce94514cc04036b14b73a13813be7c29570ff5540a8f9559ba7ef095be738e29e66575484e270816d0ea6bcf7f7b3135e7b35aa97444ec3e1fa8579bbade1cc2929eac54dc58aa13a631544ce69eaf8e54d016bb1c3bfe6e83ebcdf", &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="02219bcfdd76c9fdb40e784843b6e8787d8aea169c8a3415909d2f1d53e15e59f48394554bc5d96595db749a1b55da2e7da76026a44521c2473e09fe3feb28081a02ffe071b2f3a3f0042c38938a4f018031a6cd6f35bb62b1dfca827119b5182b71f932b02557770a98a6327effe434bb291b24307669395f01f596b24ef3ca81f83647a647bd00ffb17a604c9c2ad1864452bdead037cd371cbd593d052bb59a08241a7271672e9bd069ff1d4bf973c0b043de9416059729081a7cc0404aa652e7ea61397446aca7b50bbe27fa12650df8468fdd4a77") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)={0x3f, "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"}) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0xa}, 0x9f) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', r3) r4 = syz_genetlink_get_family_id$devlink(0x0, r2) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x174, r4, 0x2, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x174}}, 0x1) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000940)={0x120, r4, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x885}, 0x0) 03:15:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)) 03:15:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 03:15:29 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='&\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYRESHEX=r0], 0xa8}, 0x1, 0x0, 0x0, 0x200408c0}, 0x8851) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xa, 0xfffffffe}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x19}}, {0xa, 0x4e24, 0x4, @mcast1}, 0x0, [0xfff, 0xfffffffe, 0x0, 0x8, 0xfffffffd, 0x0, 0x8000000]}, 0x5c) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x141000, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000240)=0xfffffffe) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000380)=0xc) 03:15:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)) 03:15:29 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 03:15:29 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400, &(0x7f0000000300)="4c619d853ec7f2a40f798ffd3879ddd797c5ad9d175d3087474e71482da963d6e34ab57880c48a69903b0bc02339540da7cd7f9f4a244d736d3b19bdd03faa9dd380f03782f42b46b38ec5ad8f232045928c371b1c295aae02b9dad59fd47cbbe6f888c96edcc298d0019f5b0a7096ca9500f4c1a0d6a0f2f728a5c7bac6fc20eb910f0ae7172fbf79a83702b597c0a009486513c3cadce94514cc04036b14b73a13813be7c29570ff5540a8f9559ba7ef095be738e29e66575484e270816d0ea6bcf7f7b3135e7b35aa97444ec3e1fa8579bbade1cc2929eac54dc58aa13a631544ce69eaf8e54d016bb1c3bfe6e83ebcdf", &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="02219bcfdd76c9fdb40e784843b6e8787d8aea169c8a3415909d2f1d53e15e59f48394554bc5d96595db749a1b55da2e7da76026a44521c2473e09fe3feb28081a02ffe071b2f3a3f0042c38938a4f018031a6cd6f35bb62b1dfca827119b5182b71f932b02557770a98a6327effe434bb291b24307669395f01f596b24ef3ca81f83647a647bd00ffb17a604c9c2ad1864452bdead037cd371cbd593d052bb59a08241a7271672e9bd069ff1d4bf973c0b043de9416059729081a7cc0404aa652e7ea61397446aca7b50bbe27fa12650df8468fdd4a77") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)={0x3f, "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"}) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0xa}, 0x9f) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', r3) r4 = syz_genetlink_get_family_id$devlink(0x0, r2) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x174, r4, 0x2, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x174}}, 0x1) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000940)={0x120, r4, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x885}, 0x0) 03:15:29 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='&\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYRESHEX=r0], 0xa8}, 0x1, 0x0, 0x0, 0x200408c0}, 0x8851) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xa, 0xfffffffe}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x19}}, {0xa, 0x4e24, 0x4, @mcast1}, 0x0, [0xfff, 0xfffffffe, 0x0, 0x8, 0xfffffffd, 0x0, 0x8000000]}, 0x5c) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x141000, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000240)=0xfffffffe) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000380)=0xc) 03:15:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 03:15:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)) 03:15:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='&\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYRESHEX=r0], 0xa8}, 0x1, 0x0, 0x0, 0x200408c0}, 0x8851) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xa, 0xfffffffe}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x19}}, {0xa, 0x4e24, 0x4, @mcast1}, 0x0, [0xfff, 0xfffffffe, 0x0, 0x8, 0xfffffffd, 0x0, 0x8000000]}, 0x5c) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x141000, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000240)=0xfffffffe) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000380)=0xc) [ 57.523210][ T9895] bridge0: port 1(bridge_slave_0) entered disabled state 03:15:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='&\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYRESHEX=r0], 0xa8}, 0x1, 0x0, 0x0, 0x200408c0}, 0x8851) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xa, 0xfffffffe}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x19}}, {0xa, 0x4e24, 0x4, @mcast1}, 0x0, [0xfff, 0xfffffffe, 0x0, 0x8, 0xfffffffd, 0x0, 0x8000000]}, 0x5c) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x141000, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000240)=0xfffffffe) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000380)=0xc) 03:15:30 executing program 2: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400, &(0x7f0000000300)="4c619d853ec7f2a40f798ffd3879ddd797c5ad9d175d3087474e71482da963d6e34ab57880c48a69903b0bc02339540da7cd7f9f4a244d736d3b19bdd03faa9dd380f03782f42b46b38ec5ad8f232045928c371b1c295aae02b9dad59fd47cbbe6f888c96edcc298d0019f5b0a7096ca9500f4c1a0d6a0f2f728a5c7bac6fc20eb910f0ae7172fbf79a83702b597c0a009486513c3cadce94514cc04036b14b73a13813be7c29570ff5540a8f9559ba7ef095be738e29e66575484e270816d0ea6bcf7f7b3135e7b35aa97444ec3e1fa8579bbade1cc2929eac54dc58aa13a631544ce69eaf8e54d016bb1c3bfe6e83ebcdf", &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="02219bcfdd76c9fdb40e784843b6e8787d8aea169c8a3415909d2f1d53e15e59f48394554bc5d96595db749a1b55da2e7da76026a44521c2473e09fe3feb28081a02ffe071b2f3a3f0042c38938a4f018031a6cd6f35bb62b1dfca827119b5182b71f932b02557770a98a6327effe434bb291b24307669395f01f596b24ef3ca81f83647a647bd00ffb17a604c9c2ad1864452bdead037cd371cbd593d052bb59a08241a7271672e9bd069ff1d4bf973c0b043de9416059729081a7cc0404aa652e7ea61397446aca7b50bbe27fa12650df8468fdd4a77") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)={0x3f, "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"}) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0xa}, 0x9f) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', r3) r4 = syz_genetlink_get_family_id$devlink(0x0, r2) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x174, r4, 0x2, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x174}}, 0x1) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000940)={0x120, r4, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x885}, 0x0) 03:15:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='&\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYRESHEX=r0], 0xa8}, 0x1, 0x0, 0x0, 0x200408c0}, 0x8851) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xa, 0xfffffffe}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x19}}, {0xa, 0x4e24, 0x4, @mcast1}, 0x0, [0xfff, 0xfffffffe, 0x0, 0x8, 0xfffffffd, 0x0, 0x8000000]}, 0x5c) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x141000, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000240)=0xfffffffe) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000380)=0xc) 03:15:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='&\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYRESHEX=r0], 0xa8}, 0x1, 0x0, 0x0, 0x200408c0}, 0x8851) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xa, 0xfffffffe}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x19}}, {0xa, 0x4e24, 0x4, @mcast1}, 0x0, [0xfff, 0xfffffffe, 0x0, 0x8, 0xfffffffd, 0x0, 0x8000000]}, 0x5c) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x141000, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000240)=0xfffffffe) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000380)=0xc) 03:15:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='&\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYRESHEX=r0], 0xa8}, 0x1, 0x0, 0x0, 0x200408c0}, 0x8851) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xa, 0xfffffffe}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x19}}, {0xa, 0x4e24, 0x4, @mcast1}, 0x0, [0xfff, 0xfffffffe, 0x0, 0x8, 0xfffffffd, 0x0, 0x8000000]}, 0x5c) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x141000, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000240)=0xfffffffe) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000380)=0xc) 03:15:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@const, @union, @restrict]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 58.203392][ T35] Bluetooth: hci0: command 0x0419 tx timeout 03:15:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='&\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYRESHEX=r0], 0xa8}, 0x1, 0x0, 0x0, 0x200408c0}, 0x8851) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xa, 0xfffffffe}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x19}}, {0xa, 0x4e24, 0x4, @mcast1}, 0x0, [0xfff, 0xfffffffe, 0x0, 0x8, 0xfffffffd, 0x0, 0x8000000]}, 0x5c) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x141000, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000240)=0xfffffffe) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000380)=0xc) 03:15:30 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400, &(0x7f0000000300)="4c619d853ec7f2a40f798ffd3879ddd797c5ad9d175d3087474e71482da963d6e34ab57880c48a69903b0bc02339540da7cd7f9f4a244d736d3b19bdd03faa9dd380f03782f42b46b38ec5ad8f232045928c371b1c295aae02b9dad59fd47cbbe6f888c96edcc298d0019f5b0a7096ca9500f4c1a0d6a0f2f728a5c7bac6fc20eb910f0ae7172fbf79a83702b597c0a009486513c3cadce94514cc04036b14b73a13813be7c29570ff5540a8f9559ba7ef095be738e29e66575484e270816d0ea6bcf7f7b3135e7b35aa97444ec3e1fa8579bbade1cc2929eac54dc58aa13a631544ce69eaf8e54d016bb1c3bfe6e83ebcdf", &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="02219bcfdd76c9fdb40e784843b6e8787d8aea169c8a3415909d2f1d53e15e59f48394554bc5d96595db749a1b55da2e7da76026a44521c2473e09fe3feb28081a02ffe071b2f3a3f0042c38938a4f018031a6cd6f35bb62b1dfca827119b5182b71f932b02557770a98a6327effe434bb291b24307669395f01f596b24ef3ca81f83647a647bd00ffb17a604c9c2ad1864452bdead037cd371cbd593d052bb59a08241a7271672e9bd069ff1d4bf973c0b043de9416059729081a7cc0404aa652e7ea61397446aca7b50bbe27fa12650df8468fdd4a77") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)={0x3f, "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"}) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0xa}, 0x9f) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', r3) r4 = syz_genetlink_get_family_id$devlink(0x0, r2) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x174, r4, 0x2, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x174}}, 0x1) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000940)={0x120, r4, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x885}, 0x0) 03:15:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='&\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="d80000000027bd7000fedbdf251cdf69c8a76aebf99edb24141088fc01ff0f002e0000840013000000000000000000000000000000036900000000000000020000000000000f0000eb537fa105c517d20000100000000000000000f5ff00aca828799a5c0853432bf7000000000000020000007b560000000000000108000080000000313c000100000001e29ae20000000000000000000400000000000000000000000000000000090000aea113ec37e2ac2363e6682d301111e9ce8306104662a19bb5e160fbeb9ecbc3ab00000000000000d52de297ee9b4c3916ceef4dcb6b89c1e97b344975b9185239fc155516070383ec5d961bf3c2680854ba572c6c919f15a64a2973d8cf97e7359b733fb5e772d71292e3eab953f96e329a916d6d36da", @ANYRESOCT, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYRESHEX=r0], 0xa8}, 0x1, 0x0, 0x0, 0x200408c0}, 0x8851) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xa, 0xfffffffe}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x19}}, {0xa, 0x4e24, 0x4, @mcast1}, 0x0, [0xfff, 0xfffffffe, 0x0, 0x8, 0xfffffffd, 0x0, 0x8000000]}, 0x5c) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x141000, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000240)=0xfffffffe) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000380)=0xc) 03:15:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@const, @union, @restrict]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 03:15:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0xfffffe00}, 0x40) 03:15:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 03:15:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0xfffffe00}, 0x40) [ 58.372396][ T35] Bluetooth: hci1: command 0x0419 tx timeout [ 58.522207][ T35] Bluetooth: hci2: command 0x0419 tx timeout [ 58.680688][ T9409] Bluetooth: hci3: command 0x0419 tx timeout [ 58.840900][ T9409] Bluetooth: hci4: command 0x0419 tx timeout [ 58.920972][ T35] Bluetooth: hci5: command 0x0419 tx timeout 03:15:31 executing program 2: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400, &(0x7f0000000300)="4c619d853ec7f2a40f798ffd3879ddd797c5ad9d175d3087474e71482da963d6e34ab57880c48a69903b0bc02339540da7cd7f9f4a244d736d3b19bdd03faa9dd380f03782f42b46b38ec5ad8f232045928c371b1c295aae02b9dad59fd47cbbe6f888c96edcc298d0019f5b0a7096ca9500f4c1a0d6a0f2f728a5c7bac6fc20eb910f0ae7172fbf79a83702b597c0a009486513c3cadce94514cc04036b14b73a13813be7c29570ff5540a8f9559ba7ef095be738e29e66575484e270816d0ea6bcf7f7b3135e7b35aa97444ec3e1fa8579bbade1cc2929eac54dc58aa13a631544ce69eaf8e54d016bb1c3bfe6e83ebcdf", &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="02219bcfdd76c9fdb40e784843b6e8787d8aea169c8a3415909d2f1d53e15e59f48394554bc5d96595db749a1b55da2e7da76026a44521c2473e09fe3feb28081a02ffe071b2f3a3f0042c38938a4f018031a6cd6f35bb62b1dfca827119b5182b71f932b02557770a98a6327effe434bb291b24307669395f01f596b24ef3ca81f83647a647bd00ffb17a604c9c2ad1864452bdead037cd371cbd593d052bb59a08241a7271672e9bd069ff1d4bf973c0b043de9416059729081a7cc0404aa652e7ea61397446aca7b50bbe27fa12650df8468fdd4a77") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)={0x3f, "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"}) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0xa}, 0x9f) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', r3) r4 = syz_genetlink_get_family_id$devlink(0x0, r2) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x174, r4, 0x2, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x174}}, 0x1) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000940)={0x120, r4, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x885}, 0x0) 03:15:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@const, @union, @restrict]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 03:15:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0xfffffe00}, 0x40) 03:15:31 executing program 5: sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={0x0, 0x2c}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 03:15:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 03:15:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0xfffffe00}, 0x40) 03:15:31 executing program 5: sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={0x0, 0x2c}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 03:15:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@const, @union, @restrict]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 03:15:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 03:15:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000580)={0x0, 0x1, 0x6, @random="d803d623b8e7"}, 0x10) 03:15:31 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)) 03:15:31 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0xa}, 0x10) [ 59.299203][T10003] new mount options do not match the existing superblock, will be ignored [ 59.316709][T10003] new mount options do not match the existing superblock, will be ignored 03:15:32 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0xa}, 0x10) 03:15:32 executing program 5: sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={0x0, 0x2c}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 03:15:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=ANY=[@ANYBLOB="900000002c00250d000080000000000400000040", @ANYRES32=r2, @ANYBLOB="00001c000000000004000c000a0001006261736963000000600002"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:15:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 03:15:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bind$rds(r0, &(0x7f0000000080)={0xa, 0x0, @remote}, 0x1c) 03:15:32 executing program 4: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x7fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040), 0x0) [ 60.027535][T10024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.054677][T10024] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 03:15:32 executing program 5: sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={0x0, 0x2c}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 03:15:32 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0xa}, 0x10) 03:15:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 03:15:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bind$rds(r0, &(0x7f0000000080)={0xa, 0x0, @remote}, 0x1c) [ 60.085184][T10024] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 03:15:32 executing program 4: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x7fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040), 0x0) 03:15:32 executing program 5: syz_usb_connect(0x0, 0x3c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1b, 0x95, 0x3a, 0x8, 0x174f, 0x8a31, 0x90da, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "b6"}, {0x5}, {0xd}}]}}]}}]}}, 0x0) 03:15:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bind$rds(r0, &(0x7f0000000080)={0xa, 0x0, @remote}, 0x1c) [ 60.149341][T10035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.188515][T10035] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 03:15:32 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0xa}, 0x10) 03:15:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=ANY=[@ANYBLOB="900000002c00250d000080000000000400000040", @ANYRES32=r2, @ANYBLOB="00001c000000000004000c000a0001006261736963000000600002"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:15:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="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", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r2, &(0x7f00000001c0)="b461498c32062f54bbd6e0aeb2088fe931663f06711040", 0x17, 0x44040, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 03:15:32 executing program 4: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x7fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040), 0x0) [ 60.241085][T10035] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 03:15:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bind$rds(r0, &(0x7f0000000080)={0xa, 0x0, @remote}, 0x1c) 03:15:32 executing program 4: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x7fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040), 0x0) 03:15:32 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x80000001) 03:15:32 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) [ 60.345898][T10060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.369180][T10060] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.386470][T10060] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 03:15:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=ANY=[@ANYBLOB="900000002c00250d000080000000000400000040", @ANYRES32=r2, @ANYBLOB="00001c000000000004000c000a0001006261736963000000600002"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:15:32 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="8c", 0x1) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 60.478551][T10074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.513761][T10076] "syz-executor.4" (10076) uses obsolete ecb(arc4) skcipher [ 60.525360][ T36] audit: type=1800 audit(1617506132.992:2): pid=10076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="sda1" ino=13954 res=0 errno=0 [ 60.550426][ T9677] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 60.607570][T10076] "syz-executor.4" (10076) uses obsolete ecb(arc4) skcipher [ 60.830388][ T9677] usb 6-1: Using ep0 maxpacket: 8 [ 60.961485][ T9677] usb 6-1: New USB device found, idVendor=174f, idProduct=8a31, bcdDevice=90.da [ 60.970787][ T9677] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.981192][ T9677] usb 6-1: config 0 descriptor?? [ 61.022711][ T9677] usb 6-1: Found UVC 0.00 device (174f:8a31) [ 61.030043][ T9677] usb 6-1: No valid video chain found. [ 61.233019][ T9677] usb 6-1: USB disconnect, device number 2 [ 62.000285][ T9409] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 62.240313][ T9409] usb 6-1: Using ep0 maxpacket: 8 [ 62.360336][ T9409] usb 6-1: New USB device found, idVendor=174f, idProduct=8a31, bcdDevice=90.da [ 62.370392][ T9409] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.379050][ T9409] usb 6-1: config 0 descriptor?? [ 62.432639][ T9409] usb 6-1: Found UVC 0.00 device (174f:8a31) [ 62.439707][ T9409] usb 6-1: No valid video chain found. 03:15:35 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x80000001) 03:15:35 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000), 0x4) 03:15:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=ANY=[@ANYBLOB="900000002c00250d000080000000000400000040", @ANYRES32=r2, @ANYBLOB="00001c000000000004000c000a0001006261736963000000600002"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:15:35 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="8c", 0x1) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:15:35 executing program 5: syz_usb_connect(0x0, 0x3c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1b, 0x95, 0x3a, 0x8, 0x174f, 0x8a31, 0x90da, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "b6"}, {0x5}, {0xd}}]}}]}}]}}, 0x0) 03:15:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="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", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r2, &(0x7f00000001c0)="b461498c32062f54bbd6e0aeb2088fe931663f06711040", 0x17, 0x44040, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) [ 62.640401][ T9409] usb 6-1: USB disconnect, device number 3 03:15:35 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000), 0x4) [ 62.710383][T10127] "syz-executor.4" (10127) uses obsolete ecb(arc4) skcipher 03:15:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="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", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r2, &(0x7f00000001c0)="b461498c32062f54bbd6e0aeb2088fe931663f06711040", 0x17, 0x44040, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 03:15:35 executing program 0: syz_usb_connect(0x0, 0x3c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1b, 0x95, 0x3a, 0x8, 0x174f, 0x8a31, 0x90da, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "b6"}, {0x5}, {0xd}}]}}]}}]}}, 0x0) [ 62.745275][ T36] audit: type=1800 audit(1617506135.213:3): pid=10127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="sda1" ino=13899 res=0 errno=0 03:15:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="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", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r2, &(0x7f00000001c0)="b461498c32062f54bbd6e0aeb2088fe931663f06711040", 0x17, 0x44040, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 03:15:35 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000), 0x4) 03:15:35 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="8c", 0x1) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:15:35 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x80000001) 03:15:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="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", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r2, &(0x7f00000001c0)="b461498c32062f54bbd6e0aeb2088fe931663f06711040", 0x17, 0x44040, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 03:15:35 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000), 0x4) [ 62.907772][T10146] "syz-executor.4" (10146) uses obsolete ecb(arc4) skcipher [ 62.919277][ T36] audit: type=1800 audit(1617506135.383:4): pid=10146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="sda1" ino=13968 res=0 errno=0 03:15:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="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", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r2, &(0x7f00000001c0)="b461498c32062f54bbd6e0aeb2088fe931663f06711040", 0x17, 0x44040, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) [ 63.070334][ T9677] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 63.150251][ T9409] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 63.330249][ T9677] usb 1-1: Using ep0 maxpacket: 8 [ 63.400237][ T9409] usb 6-1: Using ep0 maxpacket: 8 [ 63.450242][ T9677] usb 1-1: New USB device found, idVendor=174f, idProduct=8a31, bcdDevice=90.da [ 63.459922][ T9677] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.469243][ T9677] usb 1-1: config 0 descriptor?? [ 63.513037][ T9677] usb 1-1: Found UVC 0.00 device (174f:8a31) [ 63.520989][ T9677] usb 1-1: No valid video chain found. [ 63.540470][ T9409] usb 6-1: New USB device found, idVendor=174f, idProduct=8a31, bcdDevice=90.da [ 63.549726][ T9409] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.562645][ T9409] usb 6-1: config 0 descriptor?? [ 63.603897][ T9409] usb 6-1: Found UVC 0.00 device (174f:8a31) [ 63.611242][ T9409] usb 6-1: No valid video chain found. [ 63.718545][ T9677] usb 1-1: USB disconnect, device number 2 [ 63.806230][ T7] usb 6-1: USB disconnect, device number 4 03:15:36 executing program 5: syz_usb_connect(0x0, 0x3c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1b, 0x95, 0x3a, 0x8, 0x174f, 0x8a31, 0x90da, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "b6"}, {0x5}, {0xd}}]}}]}}]}}, 0x0) 03:15:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="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", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r2, &(0x7f00000001c0)="b461498c32062f54bbd6e0aeb2088fe931663f06711040", 0x17, 0x44040, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 03:15:36 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="8c", 0x1) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:15:36 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x80000001) 03:15:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="060000000000000000000077ba598e6dc49c44955a7d5fd08c644226dc0cd677c6d2959a4665106c3d4c561650b568fb4f0b7291b507d2d851cb7b4c7d459a2a09e27f1ee84b119ce1092e59c29c3a7405987497b330c611e5bd2266fcce42134f7fbcedefca7a5ceb96b8cc789dbb3ca12e7c3949ea35df92a8786931013bd8fcefa451ef1e5e9486c15b3261768195addde484be3c2ca73ccfed88e93b615506cb26befbe25e4575d0c0fd837293c1e05e87287c8cc5631109cbac4ed3087652275d8159e00dcef43af5126f09338e9807cf0345032468ee66d9b80f7fcf01d874bf995e976e4c333c46b54567f07b9d505835fb6a97524421324f9b50161f0636f1e48a9563d111970fc9845544ad7de2fd259e118ec11179ddfa0ac95027740837f16a9a2256e10fba61826f2c89baf168553dc7772ebdb03af981f3c1", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r2, &(0x7f00000001c0)="b461498c32062f54bbd6e0aeb2088fe931663f06711040", 0x17, 0x44040, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 03:15:36 executing program 0: syz_usb_connect(0x0, 0x3c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1b, 0x95, 0x3a, 0x8, 0x174f, 0x8a31, 0x90da, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "b6"}, {0x5}, {0xd}}]}}]}}]}}, 0x0) [ 64.366410][T10198] "syz-executor.4" (10198) uses obsolete ecb(arc4) skcipher 03:15:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="060000000000000000000077ba598e6dc49c44955a7d5fd08c644226dc0cd677c6d2959a4665106c3d4c561650b568fb4f0b7291b507d2d851cb7b4c7d459a2a09e27f1ee84b119ce1092e59c29c3a7405987497b330c611e5bd2266fcce42134f7fbcedefca7a5ceb96b8cc789dbb3ca12e7c3949ea35df92a8786931013bd8fcefa451ef1e5e9486c15b3261768195addde484be3c2ca73ccfed88e93b615506cb26befbe25e4575d0c0fd837293c1e05e87287c8cc5631109cbac4ed3087652275d8159e00dcef43af5126f09338e9807cf0345032468ee66d9b80f7fcf01d874bf995e976e4c333c46b54567f07b9d505835fb6a97524421324f9b50161f0636f1e48a9563d111970fc9845544ad7de2fd259e118ec11179ddfa0ac95027740837f16a9a2256e10fba61826f2c89baf168553dc7772ebdb03af981f3c1", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r2, &(0x7f00000001c0)="b461498c32062f54bbd6e0aeb2088fe931663f06711040", 0x17, 0x44040, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) [ 64.399535][ T36] audit: type=1800 audit(1617506136.863:5): pid=10198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="sda1" ino=13997 res=0 errno=0 03:15:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="060000000000000000000077ba598e6dc49c44955a7d5fd08c644226dc0cd677c6d2959a4665106c3d4c561650b568fb4f0b7291b507d2d851cb7b4c7d459a2a09e27f1ee84b119ce1092e59c29c3a7405987497b330c611e5bd2266fcce42134f7fbcedefca7a5ceb96b8cc789dbb3ca12e7c3949ea35df92a8786931013bd8fcefa451ef1e5e9486c15b3261768195addde484be3c2ca73ccfed88e93b615506cb26befbe25e4575d0c0fd837293c1e05e87287c8cc5631109cbac4ed3087652275d8159e00dcef43af5126f09338e9807cf0345032468ee66d9b80f7fcf01d874bf995e976e4c333c46b54567f07b9d505835fb6a97524421324f9b50161f0636f1e48a9563d111970fc9845544ad7de2fd259e118ec11179ddfa0ac95027740837f16a9a2256e10fba61826f2c89baf168553dc7772ebdb03af981f3c1", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r2, &(0x7f00000001c0)="b461498c32062f54bbd6e0aeb2088fe931663f06711040", 0x17, 0x44040, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 03:15:36 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="8c", 0x1) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:15:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) 03:15:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="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", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r2, &(0x7f00000001c0)="b461498c32062f54bbd6e0aeb2088fe931663f06711040", 0x17, 0x44040, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 03:15:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) [ 64.553495][T10216] "syz-executor.1" (10216) uses obsolete ecb(arc4) skcipher [ 64.602063][ T36] audit: type=1800 audit(1617506137.073:6): pid=10216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="sda1" ino=13970 res=0 errno=0 [ 64.650167][ T35] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 64.659304][ T9409] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 64.940178][ T35] usb 1-1: Using ep0 maxpacket: 8 [ 64.945772][ T9409] usb 6-1: Using ep0 maxpacket: 8 [ 65.070680][ T9409] usb 6-1: New USB device found, idVendor=174f, idProduct=8a31, bcdDevice=90.da [ 65.079933][ T35] usb 1-1: New USB device found, idVendor=174f, idProduct=8a31, bcdDevice=90.da [ 65.089712][ T9409] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.098774][ T35] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.108342][ T9409] usb 6-1: config 0 descriptor?? [ 65.117127][ T35] usb 1-1: config 0 descriptor?? [ 65.162081][ T9409] usb 6-1: Found UVC 0.00 device (174f:8a31) [ 65.169263][ T9409] usb 6-1: No valid video chain found. [ 65.181796][ T35] usb 1-1: Found UVC 0.00 device (174f:8a31) [ 65.189441][ T35] usb 1-1: No valid video chain found. [ 65.367231][ T9409] usb 6-1: USB disconnect, device number 5 [ 65.374250][ T35] usb 1-1: USB disconnect, device number 3 03:15:38 executing program 5: syz_usb_connect(0x0, 0x3c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1b, 0x95, 0x3a, 0x8, 0x174f, 0x8a31, 0x90da, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "b6"}, {0x5}, {0xd}}]}}]}}]}}, 0x0) 03:15:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) 03:15:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) 03:15:38 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="8c", 0x1) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:15:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="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", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r2, &(0x7f00000001c0)="b461498c32062f54bbd6e0aeb2088fe931663f06711040", 0x17, 0x44040, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 03:15:38 executing program 0: syz_usb_connect(0x0, 0x3c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1b, 0x95, 0x3a, 0x8, 0x174f, 0x8a31, 0x90da, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "b6"}, {0x5}, {0xd}}]}}]}}]}}, 0x0) 03:15:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) 03:15:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) [ 65.936062][T10261] "syz-executor.1" (10261) uses obsolete ecb(arc4) skcipher 03:15:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x4000000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="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", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r2, &(0x7f00000001c0)="b461498c32062f54bbd6e0aeb2088fe931663f06711040", 0x17, 0x44040, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 03:15:38 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14}, 0x14) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7}, 0x7) [ 65.984520][ T36] audit: type=1800 audit(1617506138.453:7): pid=10261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="sda1" ino=13983 res=0 errno=0 03:15:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000005c0), 0xfffffd9f) 03:15:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) [ 66.220125][ T7] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 66.240084][ T9409] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 66.460080][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 66.530043][ T9409] usb 6-1: Using ep0 maxpacket: 8 [ 66.580148][ T7] usb 1-1: New USB device found, idVendor=174f, idProduct=8a31, bcdDevice=90.da [ 66.589360][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.600340][ T7] usb 1-1: config 0 descriptor?? [ 66.643120][ T7] usb 1-1: Found UVC 0.00 device (174f:8a31) [ 66.650189][ T9409] usb 6-1: New USB device found, idVendor=174f, idProduct=8a31, bcdDevice=90.da [ 66.650214][ T9409] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.670356][ T9409] usb 6-1: config 0 descriptor?? [ 66.681141][ T7] usb 1-1: No valid video chain found. [ 66.712231][ T9409] usb 6-1: Found UVC 0.00 device (174f:8a31) [ 66.719233][ T9409] usb 6-1: No valid video chain found. [ 66.846095][ T7] usb 1-1: USB disconnect, device number 4 [ 66.917004][ T9690] usb 6-1: USB disconnect, device number 6 03:15:39 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) ioctl$TCGETA(r0, 0xc0189436, &(0x7f0000000080)) 03:15:39 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="8c", 0x1) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:15:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x7, 0x4) bind$can_raw(r0, &(0x7f0000000e80), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) close(r0) 03:15:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100000000000000000201"], 0x20}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 03:15:39 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='minix\x00', 0x0, 0x0) 03:15:39 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:15:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x7, 0x4) bind$can_raw(r0, &(0x7f0000000e80), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) close(r0) [ 67.486169][T10327] "syz-executor.1" (10327) uses obsolete ecb(arc4) skcipher [ 67.495264][ T2132] blk_update_request: I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 67.508462][T10332] MINIX-fs: unable to read superblock 03:15:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x7, 0x4) bind$can_raw(r0, &(0x7f0000000e80), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) close(r0) 03:15:40 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) ioctl$TCGETA(r0, 0xc0189436, &(0x7f0000000080)) [ 67.537027][ T36] audit: type=1800 audit(1617506140.003:8): pid=10327 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="sda1" ino=14012 res=0 errno=0 [ 67.565429][T10329] __nla_validate_parse: 5 callbacks suppressed [ 67.565441][T10329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:15:40 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:15:40 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='minix\x00', 0x0, 0x0) 03:15:40 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) ioctl$TCGETA(r0, 0xc0189436, &(0x7f0000000080)) 03:15:40 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 67.643797][T10341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:15:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x7, 0x4) bind$can_raw(r0, &(0x7f0000000e80), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) close(r0) 03:15:40 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 67.705866][ T2013] blk_update_request: I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 67.721893][T10357] MINIX-fs: unable to read superblock 03:15:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100000000000000000201"], 0x20}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 03:15:40 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='minix\x00', 0x0, 0x0) 03:15:40 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) ioctl$TCGETA(r0, 0xc0189436, &(0x7f0000000080)) 03:15:40 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:15:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100000000000000000201"], 0x20}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 03:15:40 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:15:40 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='minix\x00', 0x0, 0x0) [ 67.833242][ T2013] blk_update_request: I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 67.847513][T10386] MINIX-fs: unable to read superblock 03:15:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100000000000000000201"], 0x20}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 03:15:40 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:15:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x7, 0x4) bind$can_raw(r0, &(0x7f0000000e80), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) close(r0) [ 67.916299][T10396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 67.937179][T10389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 67.987118][ T2013] blk_update_request: I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 67.999105][T10411] MINIX-fs: unable to read superblock 03:15:40 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x100000}, 0x20) 03:15:40 executing program 0: r0 = fsopen(&(0x7f0000000040)='pstore\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='\x01\x00uore\x00\xd5\xbbz\xeah\xb0n\xd7!K=}\xe5\x82-\x0e\xb7\xd7\xa4\x0e\xfd\\v\aS\x8a\x1ehj7G\xc8\xf3\x86\x0eo,\xd8N#\x9b\x03\x00\x00\x00\x00\x00\x00\x00(\xac+\xab Fa\xc1B(\xb7s\x92x!#\\\xaf{\xe5\x8bE\x9e\xeb\xb0\xc0\x86\xe5\xc2\x03y\x93\x1c\xfc\x9cv\xc2\xdb\x93\xe7\xbe,zl\xdbd\xe5\x96\xa5\xe0\xc1\xaa@\x9c|\x95\xab\x13\xd8\xa5\xc0\x9d\xdc\xabfp\xc2p/\xb6\x91\x95T#\xdbB\x10\xd9\xf1\xc3\n0\xfb`\xd5V\xba\xe9', &(0x7f00000001c0)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:15:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100000000000000000201"], 0x20}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 03:15:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100000000000000000201"], 0x20}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) [ 68.079417][T10413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:15:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x7, 0x4) bind$can_raw(r0, &(0x7f0000000e80), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) close(r0) 03:15:40 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x100000}, 0x20) 03:15:40 executing program 0: r0 = fsopen(&(0x7f0000000040)='pstore\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='\x01\x00uore\x00\xd5\xbbz\xeah\xb0n\xd7!K=}\xe5\x82-\x0e\xb7\xd7\xa4\x0e\xfd\\v\aS\x8a\x1ehj7G\xc8\xf3\x86\x0eo,\xd8N#\x9b\x03\x00\x00\x00\x00\x00\x00\x00(\xac+\xab Fa\xc1B(\xb7s\x92x!#\\\xaf{\xe5\x8bE\x9e\xeb\xb0\xc0\x86\xe5\xc2\x03y\x93\x1c\xfc\x9cv\xc2\xdb\x93\xe7\xbe,zl\xdbd\xe5\x96\xa5\xe0\xc1\xaa@\x9c|\x95\xab\x13\xd8\xa5\xc0\x9d\xdc\xabfp\xc2p/\xb6\x91\x95T#\xdbB\x10\xd9\xf1\xc3\n0\xfb`\xd5V\xba\xe9', &(0x7f00000001c0)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:15:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100000000000000000201"], 0x20}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 03:15:40 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x100000}, 0x20) 03:15:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x7, 0x4) bind$can_raw(r0, &(0x7f0000000e80), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) close(r0) 03:15:40 executing program 0: r0 = fsopen(&(0x7f0000000040)='pstore\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='\x01\x00uore\x00\xd5\xbbz\xeah\xb0n\xd7!K=}\xe5\x82-\x0e\xb7\xd7\xa4\x0e\xfd\\v\aS\x8a\x1ehj7G\xc8\xf3\x86\x0eo,\xd8N#\x9b\x03\x00\x00\x00\x00\x00\x00\x00(\xac+\xab Fa\xc1B(\xb7s\x92x!#\\\xaf{\xe5\x8bE\x9e\xeb\xb0\xc0\x86\xe5\xc2\x03y\x93\x1c\xfc\x9cv\xc2\xdb\x93\xe7\xbe,zl\xdbd\xe5\x96\xa5\xe0\xc1\xaa@\x9c|\x95\xab\x13\xd8\xa5\xc0\x9d\xdc\xabfp\xc2p/\xb6\x91\x95T#\xdbB\x10\xd9\xf1\xc3\n0\xfb`\xd5V\xba\xe9', &(0x7f00000001c0)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 68.230087][T10429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 68.261346][T10434] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:15:40 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x100000}, 0x20) 03:15:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100000000000000000201"], 0x20}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 03:15:40 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x6, 0x9) io_setup(0xffff, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:15:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100000000000000000201"], 0x20}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) [ 68.357682][T10447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:15:40 executing program 0: r0 = fsopen(&(0x7f0000000040)='pstore\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='\x01\x00uore\x00\xd5\xbbz\xeah\xb0n\xd7!K=}\xe5\x82-\x0e\xb7\xd7\xa4\x0e\xfd\\v\aS\x8a\x1ehj7G\xc8\xf3\x86\x0eo,\xd8N#\x9b\x03\x00\x00\x00\x00\x00\x00\x00(\xac+\xab Fa\xc1B(\xb7s\x92x!#\\\xaf{\xe5\x8bE\x9e\xeb\xb0\xc0\x86\xe5\xc2\x03y\x93\x1c\xfc\x9cv\xc2\xdb\x93\xe7\xbe,zl\xdbd\xe5\x96\xa5\xe0\xc1\xaa@\x9c|\x95\xab\x13\xd8\xa5\xc0\x9d\xdc\xabfp\xc2p/\xb6\x91\x95T#\xdbB\x10\xd9\xf1\xc3\n0\xfb`\xd5V\xba\xe9', &(0x7f00000001c0)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:15:40 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000001280)=0x4) 03:15:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100000000000000000201"], 0x20}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) [ 68.474956][T10455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:15:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r1, 0x603, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) [ 68.516628][T10461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:15:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r1, 0x603, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) 03:15:41 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x6, 0x9) io_setup(0xffff, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:15:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000001280)=0x4) 03:15:41 executing program 3: set_mempolicy(0x3, &(0x7f0000000080)=0x6, 0x9) io_setup(0xffff, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:15:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r1, 0x603, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) 03:15:41 executing program 4: setuid(0xee01) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:15:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000001280)=0x4) 03:15:41 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x72c2, 0x7f) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)={0x3, 0x0, [{0x0, 0x4e, &(0x7f0000000140)=""/78}, {0x6000, 0xb4, &(0x7f00000001c0)=""/180}, {0x0, 0xcb, &(0x7f0000000280)=""/203}]}) 03:15:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r1, 0x603, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) 03:15:41 executing program 4: setuid(0xee01) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:15:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000001280)=0x4) 03:15:41 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x72c2, 0x7f) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)={0x3, 0x0, [{0x0, 0x4e, &(0x7f0000000140)=""/78}, {0x6000, 0xb4, &(0x7f00000001c0)=""/180}, {0x0, 0xcb, &(0x7f0000000280)=""/203}]}) 03:15:41 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x6, 0x9) io_setup(0xffff, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:15:41 executing program 4: setuid(0xee01) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:15:41 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x72c2, 0x7f) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)={0x3, 0x0, [{0x0, 0x4e, &(0x7f0000000140)=""/78}, {0x6000, 0xb4, &(0x7f00000001c0)=""/180}, {0x0, 0xcb, &(0x7f0000000280)=""/203}]}) 03:15:41 executing program 3: set_mempolicy(0x3, &(0x7f0000000080)=0x6, 0x9) io_setup(0xffff, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:15:41 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x72c2, 0x7f) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)={0x3, 0x0, [{0x0, 0x4e, &(0x7f0000000140)=""/78}, {0x6000, 0xb4, &(0x7f00000001c0)=""/180}, {0x0, 0xcb, &(0x7f0000000280)=""/203}]}) 03:15:41 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x72c2, 0x7f) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)={0x3, 0x0, [{0x0, 0x4e, &(0x7f0000000140)=""/78}, {0x6000, 0xb4, &(0x7f00000001c0)=""/180}, {0x0, 0xcb, &(0x7f0000000280)=""/203}]}) 03:15:41 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x72c2, 0x7f) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)={0x3, 0x0, [{0x0, 0x4e, &(0x7f0000000140)=""/78}, {0x6000, 0xb4, &(0x7f00000001c0)=""/180}, {0x0, 0xcb, &(0x7f0000000280)=""/203}]}) 03:15:41 executing program 4: setuid(0xee01) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:15:41 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x6, 0x9) io_setup(0xffff, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:15:41 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x72c2, 0x7f) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)={0x3, 0x0, [{0x0, 0x4e, &(0x7f0000000140)=""/78}, {0x6000, 0xb4, &(0x7f00000001c0)=""/180}, {0x0, 0xcb, &(0x7f0000000280)=""/203}]}) 03:15:41 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x72c2, 0x7f) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)={0x3, 0x0, [{0x0, 0x4e, &(0x7f0000000140)=""/78}, {0x6000, 0xb4, &(0x7f00000001c0)=""/180}, {0x0, 0xcb, &(0x7f0000000280)=""/203}]}) 03:15:41 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x72c2, 0x7f) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)={0x3, 0x0, [{0x0, 0x4e, &(0x7f0000000140)=""/78}, {0x6000, 0xb4, &(0x7f00000001c0)=""/180}, {0x0, 0xcb, &(0x7f0000000280)=""/203}]}) 03:15:41 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@data_writeback='data=writeback'}]}) 03:15:41 executing program 3: set_mempolicy(0x3, &(0x7f0000000080)=0x6, 0x9) io_setup(0xffff, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 69.116694][T10536] gfs2: not a GFS2 filesystem 03:15:41 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x72c2, 0x7f) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)={0x3, 0x0, [{0x0, 0x4e, &(0x7f0000000140)=""/78}, {0x6000, 0xb4, &(0x7f00000001c0)=""/180}, {0x0, 0xcb, &(0x7f0000000280)=""/203}]}) 03:15:41 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) [ 69.166412][T10536] gfs2: not a GFS2 filesystem 03:15:41 executing program 5: syz_io_uring_setup(0x240, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), 0x0) r0 = io_uring_setup(0x6746, &(0x7f0000000480)={0x0, 0x149d, 0x2}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x400380) syz_io_uring_setup(0x0, &(0x7f0000000580)={0x0, 0x7f6d, 0x37, 0x1, 0x342, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000640)) 03:15:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1030, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x5}, 0x2082, 0x0, 0x8000, 0x6, 0x4be6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='\'\x00') r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002002, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x800000000000000) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000200)=@hci={0x1f, 0xffffffffffffffff}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f0000001780)="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", 0xefe}, {&(0x7f0000000440)="be9a901c506e7a359d25c2831fe72d76a321df3d37b814e9597659350a19d41600f50d9491ea1b95fa99a97d325617021efa477cba0f681c644fc57baecb2cc266c7e354311e080bfc314deef790b6e790bb381176a1b3c1dbac44dbd5075f8418d9065553b79494ed50212513415b867fda03ed8b5466f35191a04dfe4b4c393ab3f46900b934150b52bd7aaac8eda476925988f166a723c0739e49d63bfb0da39faec7f9e7d617201cc9f76e2b8d2ec4c0f19b309de508e185c99e8618b6a0f883c3c1bcf1fb1e253fe5a723d59cea38eb", 0xd2}, {0x0}], 0x4, &(0x7f0000000680)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x8000}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x50b}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x78}}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000000700)=[{&(0x7f0000000840)="2ce4bde1a3ea831d9d83ec34c96760d996cca273de8fbb031f60288e8079beedea2dad6c69602bb93573989deaa070b12ff75c22d924165e5871de34a2a268f450cb14e4dec3282e3fee8c63071f05e6b266576771e255b5d8120af612f942c90867a22432c825771430d7d11f2fbbd38e28bc6842193082428e1a374b6aafa83be73e38b1ebc696085b5797e72c65ac23a139eabdb049d0917370dc4eda3e97cec8e1db328c83be79b89c2cca177051ad0b77923849e8660918aee1820ba0491a93057df9de5eacd8558574d35f8dab", 0xd0}, {&(0x7f0000000940)="3d281721ccbbd644d34ae90601cdcd6bf7635661a18bdf5f3900356f2ab59f4111b03bacf4ec1b192e562116a3586993b8b2d6b5bd8016dceaaee7b56a8c7b7ceab1f71c11a84343269f6a6848fb3530ed059197f43f816500fd4d7bdb5a87daf871204bb51c82b089cd75a8ffa5702981dcdc1ce8baccce18f4cf7aecb9985451ab96983f3b58bd0e95a2c85321e846f2209de178d06189fa49e941400b9e035f4ef37bc42a58594e4bfab54ce015", 0xaf}, {&(0x7f0000000a00)}], 0x3}}], 0x2, 0x5) 03:15:41 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@data_writeback='data=writeback'}]}) 03:15:41 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xca, 0xbe, 0x5f, 0x10, 0x499, 0x150c, 0xa21, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xef, 0x34, 0xec, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "9aa932a57cdc58"}]}}]}}]}}]}}, 0x0) 03:15:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000080)=']@%\x00') 03:15:41 executing program 5: syz_io_uring_setup(0x240, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), 0x0) r0 = io_uring_setup(0x6746, &(0x7f0000000480)={0x0, 0x149d, 0x2}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x400380) syz_io_uring_setup(0x0, &(0x7f0000000580)={0x0, 0x7f6d, 0x37, 0x1, 0x342, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000640)) 03:15:41 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) 03:15:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000080)=']@%\x00') [ 69.348064][T10572] gfs2: not a GFS2 filesystem 03:15:41 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@data_writeback='data=writeback'}]}) 03:15:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000080)=']@%\x00') 03:15:41 executing program 5: syz_io_uring_setup(0x240, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), 0x0) r0 = io_uring_setup(0x6746, &(0x7f0000000480)={0x0, 0x149d, 0x2}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x400380) syz_io_uring_setup(0x0, &(0x7f0000000580)={0x0, 0x7f6d, 0x37, 0x1, 0x342, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000640)) 03:15:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = gettid() tkill(r3, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x5d, 0x300, 0x0) 03:15:41 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) 03:15:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000080)=']@%\x00') 03:15:42 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = gettid() tkill(r3, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x5d, 0x300, 0x0) [ 69.483200][T10594] gfs2: not a GFS2 filesystem [ 69.589902][ T2021] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 69.829957][ T2021] usb 4-1: Using ep0 maxpacket: 16 [ 69.950187][ T2021] usb 4-1: config 0 has an invalid interface number: 154 but max is 0 [ 69.958868][ T2021] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 69.989936][ T2021] usb 4-1: config 0 has no interface number 1 [ 69.996375][ T2021] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 70.029364][ T2021] usb 4-1: too many endpoints for config 0 interface 154 altsetting 169: 50, using maximum allowed: 30 [ 70.040888][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.040921][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 [ 70.054771][ T2021] usb 4-1: config 0 interface 154 altsetting 169 has 0 endpoint descriptors, different from the interface descriptor's value: 50 [ 70.080009][ T2021] usb 4-1: config 0 interface 154 has no altsetting 0 [ 70.239935][ T2021] usb 4-1: New USB device found, idVendor=0499, idProduct=150c, bcdDevice= a.21 [ 70.249669][ T2021] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.258337][ T2021] usb 4-1: Product: syz [ 70.262841][ T2021] usb 4-1: Manufacturer: syz [ 70.267671][ T2021] usb 4-1: SerialNumber: syz [ 70.273697][ T2021] usb 4-1: config 0 descriptor?? [ 70.633202][ T2021] usb 4-1: USB disconnect, device number 2 [ 71.279888][ T9690] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 71.529874][ T9690] usb 4-1: Using ep0 maxpacket: 16 [ 71.690051][ T9690] usb 4-1: config 0 has an invalid interface number: 154 but max is 0 [ 71.698495][ T9690] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 71.708250][ T9690] usb 4-1: config 0 has no interface number 1 [ 71.715730][ T9690] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 71.726888][ T9690] usb 4-1: too many endpoints for config 0 interface 154 altsetting 169: 50, using maximum allowed: 30 [ 71.738868][ T9690] usb 4-1: config 0 interface 154 altsetting 169 has 0 endpoint descriptors, different from the interface descriptor's value: 50 [ 71.752794][ T9690] usb 4-1: config 0 interface 154 has no altsetting 0 [ 71.910100][ T9690] usb 4-1: New USB device found, idVendor=0499, idProduct=150c, bcdDevice= a.21 [ 71.919555][ T9690] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.928212][ T9690] usb 4-1: Product: syz [ 71.932805][ T9690] usb 4-1: Manufacturer: syz [ 71.937404][ T9690] usb 4-1: SerialNumber: syz [ 71.943261][ T9690] usb 4-1: config 0 descriptor?? 03:15:44 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xca, 0xbe, 0x5f, 0x10, 0x499, 0x150c, 0xa21, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xef, 0x34, 0xec, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "9aa932a57cdc58"}]}}]}}]}}]}}, 0x0) 03:15:44 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@data_writeback='data=writeback'}]}) 03:15:44 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) 03:15:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = gettid() tkill(r3, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x5d, 0x300, 0x0) 03:15:44 executing program 5: syz_io_uring_setup(0x240, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), 0x0) r0 = io_uring_setup(0x6746, &(0x7f0000000480)={0x0, 0x149d, 0x2}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x400380) syz_io_uring_setup(0x0, &(0x7f0000000580)={0x0, 0x7f6d, 0x37, 0x1, 0x342, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000640)) 03:15:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = gettid() tkill(r3, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x5d, 0x300, 0x0) 03:15:44 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xca, 0xbe, 0x5f, 0x10, 0x499, 0x150c, 0xa21, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xef, 0x34, 0xec, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "9aa932a57cdc58"}]}}]}}]}}]}}, 0x0) [ 72.234891][T10677] gfs2: not a GFS2 filesystem 03:15:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = gettid() tkill(r3, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x5d, 0x300, 0x0) 03:15:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000080)={'bond0\x00', @ifru_map}) 03:15:44 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team_slave_1\x00'}) 03:15:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = gettid() tkill(r3, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x5d, 0x300, 0x0) [ 72.302873][ T9690] usb 4-1: USB disconnect, device number 3 03:15:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007b80)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000780)={0x18, 0x11, 0x807, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @str='pci\x00'}]}, 0x18}], 0x1}, 0x0) [ 72.633242][ T35] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 72.709811][ T9690] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 72.879839][ T35] usb 6-1: Using ep0 maxpacket: 16 [ 72.951144][ T9690] usb 4-1: Using ep0 maxpacket: 16 [ 72.999860][ T35] usb 6-1: config 0 has an invalid interface number: 154 but max is 0 [ 73.008608][ T35] usb 6-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 73.019463][ T35] usb 6-1: config 0 has no interface number 1 [ 73.026480][ T35] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 73.038208][ T35] usb 6-1: too many endpoints for config 0 interface 154 altsetting 169: 50, using maximum allowed: 30 [ 73.050504][ T35] usb 6-1: config 0 interface 154 altsetting 169 has 0 endpoint descriptors, different from the interface descriptor's value: 50 [ 73.064647][ T35] usb 6-1: config 0 interface 154 has no altsetting 0 [ 73.071955][ T9690] usb 4-1: config 0 has an invalid interface number: 154 but max is 0 [ 73.080427][ T9690] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 73.089460][ T9690] usb 4-1: config 0 has no interface number 1 [ 73.096589][ T9690] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 73.107779][ T9690] usb 4-1: too many endpoints for config 0 interface 154 altsetting 169: 50, using maximum allowed: 30 [ 73.119300][ T9690] usb 4-1: config 0 interface 154 altsetting 169 has 0 endpoint descriptors, different from the interface descriptor's value: 50 [ 73.133857][ T9690] usb 4-1: config 0 interface 154 has no altsetting 0 [ 73.249907][ T35] usb 6-1: New USB device found, idVendor=0499, idProduct=150c, bcdDevice= a.21 [ 73.259129][ T35] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.267769][ T35] usb 6-1: Product: syz [ 73.272618][ T35] usb 6-1: Manufacturer: syz [ 73.277213][ T35] usb 6-1: SerialNumber: syz [ 73.283474][ T35] usb 6-1: config 0 descriptor?? [ 73.300713][ T9690] usb 4-1: New USB device found, idVendor=0499, idProduct=150c, bcdDevice= a.21 [ 73.310095][ T9690] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.318309][ T9690] usb 4-1: Product: syz [ 73.325560][ T9690] usb 4-1: Manufacturer: syz [ 73.330660][ T9690] usb 4-1: SerialNumber: syz [ 73.336058][ T9690] usb 4-1: config 0 descriptor?? [ 73.682609][ T35] usb 6-1: USB disconnect, device number 7 [ 73.729904][ T9690] usb 4-1: USB disconnect, device number 4 03:15:46 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xca, 0xbe, 0x5f, 0x10, 0x499, 0x150c, 0xa21, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xef, 0x34, 0xec, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "9aa932a57cdc58"}]}}]}}]}}]}}, 0x0) 03:15:46 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = gettid() tkill(r3, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x5d, 0x300, 0x0) 03:15:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000080)={'bond0\x00', @ifru_map}) 03:15:46 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team_slave_1\x00'}) 03:15:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007b80)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000780)={0x18, 0x11, 0x807, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @str='pci\x00'}]}, 0x18}], 0x1}, 0x0) 03:15:46 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xca, 0xbe, 0x5f, 0x10, 0x499, 0x150c, 0xa21, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xef, 0x34, 0xec, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "9aa932a57cdc58"}]}}]}}]}}]}}, 0x0) 03:15:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000080)={'bond0\x00', @ifru_map}) 03:15:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007b80)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000780)={0x18, 0x11, 0x807, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @str='pci\x00'}]}, 0x18}], 0x1}, 0x0) 03:15:46 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team_slave_1\x00'}) 03:15:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000080)={'bond0\x00', @ifru_map}) 03:15:46 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team_slave_1\x00'}) 03:15:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007b80)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000780)={0x18, 0x11, 0x807, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @str='pci\x00'}]}, 0x18}], 0x1}, 0x0) [ 74.439746][ T9677] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 74.459757][ T2021] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 74.709736][ T2021] usb 4-1: Using ep0 maxpacket: 16 [ 74.715091][ T9677] usb 6-1: Using ep0 maxpacket: 16 [ 74.840285][ T2021] usb 4-1: config 0 has an invalid interface number: 154 but max is 0 [ 74.848961][ T9677] usb 6-1: config 0 has an invalid interface number: 154 but max is 0 [ 74.857301][ T9677] usb 6-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 74.866906][ T2021] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 74.876821][ T9677] usb 6-1: config 0 has no interface number 1 [ 74.883409][ T2021] usb 4-1: config 0 has no interface number 1 [ 74.890128][ T9677] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 74.901935][ T2021] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 74.913232][ T9677] usb 6-1: too many endpoints for config 0 interface 154 altsetting 169: 50, using maximum allowed: 30 [ 74.924961][ T2021] usb 4-1: too many endpoints for config 0 interface 154 altsetting 169: 50, using maximum allowed: 30 [ 74.936600][ T9677] usb 6-1: config 0 interface 154 altsetting 169 has 0 endpoint descriptors, different from the interface descriptor's value: 50 [ 74.951160][ T2021] usb 4-1: config 0 interface 154 altsetting 169 has 0 endpoint descriptors, different from the interface descriptor's value: 50 [ 74.965319][ T2021] usb 4-1: config 0 interface 154 has no altsetting 0 [ 74.972795][ T9677] usb 6-1: config 0 interface 154 has no altsetting 0 [ 75.140042][ T9677] usb 6-1: New USB device found, idVendor=0499, idProduct=150c, bcdDevice= a.21 [ 75.150359][ T2021] usb 4-1: New USB device found, idVendor=0499, idProduct=150c, bcdDevice= a.21 [ 75.160467][ T2021] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.168804][ T2021] usb 4-1: Product: syz [ 75.173748][ T9677] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.182506][ T9677] usb 6-1: Product: syz [ 75.186749][ T9677] usb 6-1: Manufacturer: syz [ 75.191741][ T2021] usb 4-1: Manufacturer: syz [ 75.196559][ T2021] usb 4-1: SerialNumber: syz [ 75.201583][ T9677] usb 6-1: SerialNumber: syz [ 75.208450][ T2021] usb 4-1: config 0 descriptor?? [ 75.216189][ T9677] usb 6-1: config 0 descriptor?? [ 75.632729][ T2021] usb 4-1: USB disconnect, device number 5 [ 75.674096][ T9677] usb 6-1: USB disconnect, device number 8 03:15:48 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xca, 0xbe, 0x5f, 0x10, 0x499, 0x150c, 0xa21, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xef, 0x34, 0xec, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "9aa932a57cdc58"}]}}]}}]}}]}}, 0x0) 03:15:48 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team_slave_1\x00'}) 03:15:48 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team_slave_1\x00'}) 03:15:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0xffffff80}}}}]}, 0x78}}, 0x0) 03:15:48 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team_slave_1\x00'}) 03:15:48 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xca, 0xbe, 0x5f, 0x10, 0x499, 0x150c, 0xa21, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xef, 0x34, 0xec, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "9aa932a57cdc58"}]}}]}}]}}]}}, 0x0) 03:15:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0xffffff80}}}}]}, 0x78}}, 0x0) 03:15:48 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team_slave_1\x00'}) 03:15:48 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team_slave_1\x00'}) 03:15:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 03:15:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0xffffff80}}}}]}, 0x78}}, 0x0) 03:15:48 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team_slave_1\x00'}) [ 76.349675][ T35] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 76.357264][ T9690] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 76.649655][ T9690] usb 6-1: Using ep0 maxpacket: 16 [ 76.655171][ T35] usb 4-1: Using ep0 maxpacket: 16 [ 76.799949][ T9690] usb 6-1: config 0 has an invalid interface number: 154 but max is 0 [ 76.808581][ T9690] usb 6-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 76.818641][ T35] usb 4-1: config 0 has an invalid interface number: 154 but max is 0 [ 76.827018][ T35] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 76.837028][ T35] usb 4-1: config 0 has no interface number 1 [ 76.843770][ T9690] usb 6-1: config 0 has no interface number 1 [ 76.850659][ T35] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 76.861943][ T9690] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 76.873229][ T35] usb 4-1: too many endpoints for config 0 interface 154 altsetting 169: 50, using maximum allowed: 30 [ 76.885062][ T9690] usb 6-1: too many endpoints for config 0 interface 154 altsetting 169: 50, using maximum allowed: 30 [ 76.896880][ T35] usb 4-1: config 0 interface 154 altsetting 169 has 0 endpoint descriptors, different from the interface descriptor's value: 50 [ 76.910787][ T9690] usb 6-1: config 0 interface 154 altsetting 169 has 0 endpoint descriptors, different from the interface descriptor's value: 50 [ 76.924803][ T35] usb 4-1: config 0 interface 154 has no altsetting 0 [ 76.931994][ T9690] usb 6-1: config 0 interface 154 has no altsetting 0 [ 77.109934][ T35] usb 4-1: New USB device found, idVendor=0499, idProduct=150c, bcdDevice= a.21 [ 77.119354][ T35] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.128314][ T9690] usb 6-1: New USB device found, idVendor=0499, idProduct=150c, bcdDevice= a.21 [ 77.138008][ T9690] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.147276][ T35] usb 4-1: Product: syz [ 77.151831][ T9690] usb 6-1: Product: syz [ 77.155991][ T9690] usb 6-1: Manufacturer: syz [ 77.161066][ T35] usb 4-1: Manufacturer: syz [ 77.165673][ T35] usb 4-1: SerialNumber: syz [ 77.170776][ T9690] usb 6-1: SerialNumber: syz [ 77.176886][ T35] usb 4-1: config 0 descriptor?? [ 77.187691][ T9690] usb 6-1: config 0 descriptor?? [ 77.592804][ T35] usb 4-1: USB disconnect, device number 6 [ 77.633987][ T9690] usb 6-1: USB disconnect, device number 9 03:15:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x4cb000}) 03:15:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x40}) 03:15:50 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b00010002", 0x19) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(r2, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000002c0), 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000180)="d03d14e9", 0x4}], 0x0, &(0x7f0000000480)) 03:15:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0xffffff80}}}}]}, 0x78}}, 0x0) 03:15:50 executing program 2: pselect6(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 03:15:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0x0, 0xa9514000}], 0x0) 03:15:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40044590, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xffffffe8) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x16, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 03:15:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x40}) [ 78.020884][T10986] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 78.082508][T10994] __nla_validate_parse: 1 callbacks suppressed [ 78.082534][T10994] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 03:15:50 executing program 2: pselect6(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 03:15:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x3, 0x0, @ioapic}) 03:15:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x40}) 03:15:50 executing program 2: pselect6(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 03:15:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x3, 0x0, @ioapic}) 03:15:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x40}) 03:15:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x3, 0x0, @ioapic}) 03:15:50 executing program 2: pselect6(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 03:15:51 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b00010002", 0x19) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(r2, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000002c0), 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000180)="d03d14e9", 0x4}], 0x0, &(0x7f0000000480)) 03:15:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000002480)=[{&(0x7f0000000040)=""/166, 0xa6}, {&(0x7f0000000140)=""/161, 0xa1}, {&(0x7f0000000200)=""/115, 0x73}, {&(0x7f0000002300)=""/216, 0xd8}, {&(0x7f0000002400)=""/103, 0x67}], 0x5, 0x9, 0x3ff) [ 79.060385][T11057] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 03:15:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40044590, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xffffffe8) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x16, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 03:15:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x3, 0x0, @ioapic}) 03:15:51 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc030200010052654973457233467300000003000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x11000}, {&(0x7f0000011200)="00000000000000000000000012000000000000000002000000010000611cad49e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003ac1655f3ac1655f3ac1655f0100000000000000", 0x60, 0x213fa0}], 0x0, &(0x7f0000011500)) 03:15:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0x0, 0xa9514000}], 0x0) 03:15:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000002480)=[{&(0x7f0000000040)=""/166, 0xa6}, {&(0x7f0000000140)=""/161, 0xa1}, {&(0x7f0000000200)=""/115, 0x73}, {&(0x7f0000002300)=""/216, 0xd8}, {&(0x7f0000002400)=""/103, 0x67}], 0x5, 0x9, 0x3ff) 03:15:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000002480)=[{&(0x7f0000000040)=""/166, 0xa6}, {&(0x7f0000000140)=""/161, 0xa1}, {&(0x7f0000000200)=""/115, 0x73}, {&(0x7f0000002300)=""/216, 0xd8}, {&(0x7f0000002400)=""/103, 0x67}], 0x5, 0x9, 0x3ff) 03:15:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40044590, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xffffffe8) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x16, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 79.337010][T11075] loop2: detected capacity change from 0 to 8511 [ 79.389308][T11075] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 79.399023][ C0] hrtimer: interrupt took 26622 ns [ 79.415323][T11075] REISERFS (device loop2): using ordered data mode 03:15:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000002480)=[{&(0x7f0000000040)=""/166, 0xa6}, {&(0x7f0000000140)=""/161, 0xa1}, {&(0x7f0000000200)=""/115, 0x73}, {&(0x7f0000002300)=""/216, 0xd8}, {&(0x7f0000002400)=""/103, 0x67}], 0x5, 0x9, 0x3ff) [ 79.513809][T11075] reiserfs: using flush barriers 03:15:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x801, 0x0) write$sequencer(r0, &(0x7f0000000240)=[@x={0x94, 0x0, "ee5c76036ddb"}], 0x8) write$sequencer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="9400a90ca3536cff"], 0x8) [ 79.549439][T11075] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 79.573108][T11075] REISERFS (device loop2): checking transaction log (loop2) 03:15:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x801, 0x0) write$sequencer(r0, &(0x7f0000000240)=[@x={0x94, 0x0, "ee5c76036ddb"}], 0x8) write$sequencer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="9400a90ca3536cff"], 0x8) [ 79.733700][T11075] REISERFS (device loop2): Using r5 hash to sort names [ 79.758189][T11075] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. 03:15:52 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b00010002", 0x19) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(r2, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000002c0), 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000180)="d03d14e9", 0x4}], 0x0, &(0x7f0000000480)) 03:15:52 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc030200010052654973457233467300000003000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x11000}, {&(0x7f0000011200)="00000000000000000000000012000000000000000002000000010000611cad49e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003ac1655f3ac1655f3ac1655f0100000000000000", 0x60, 0x213fa0}], 0x0, &(0x7f0000011500)) [ 80.101842][T11103] loop2: detected capacity change from 0 to 8511 [ 80.132936][T11103] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 80.165104][T11107] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.192689][T11103] REISERFS (device loop2): using ordered data mode [ 80.227473][T11103] reiserfs: using flush barriers [ 80.296881][T11103] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 80.354294][T11103] REISERFS (device loop2): checking transaction log (loop2) [ 80.426218][T11103] REISERFS (device loop2): Using r5 hash to sort names [ 80.437715][T11103] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. 03:15:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40044590, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xffffffe8) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x16, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 03:15:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x801, 0x0) write$sequencer(r0, &(0x7f0000000240)=[@x={0x94, 0x0, "ee5c76036ddb"}], 0x8) write$sequencer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="9400a90ca3536cff"], 0x8) 03:15:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0x0, 0xa9514000}], 0x0) 03:15:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40044590, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xffffffe8) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x16, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 03:15:53 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc030200010052654973457233467300000003000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x11000}, {&(0x7f0000011200)="00000000000000000000000012000000000000000002000000010000611cad49e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003ac1655f3ac1655f3ac1655f0100000000000000", 0x60, 0x213fa0}], 0x0, &(0x7f0000011500)) 03:15:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x801, 0x0) write$sequencer(r0, &(0x7f0000000240)=[@x={0x94, 0x0, "ee5c76036ddb"}], 0x8) write$sequencer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="9400a90ca3536cff"], 0x8) 03:15:53 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b00010002", 0x19) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(r2, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000002c0), 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000180)="d03d14e9", 0x4}], 0x0, &(0x7f0000000480)) [ 80.859519][T11123] loop2: detected capacity change from 0 to 8511 [ 80.888278][T11123] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 80.898329][T11123] REISERFS (device loop2): using ordered data mode [ 80.922162][T11123] reiserfs: using flush barriers 03:15:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x801, 0x0) write$sequencer(r0, &(0x7f0000000240)=[@x={0x94, 0x0, "ee5c76036ddb"}], 0x8) write$sequencer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="9400a90ca3536cff"], 0x8) [ 80.967241][T11123] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 03:15:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x801, 0x0) write$sequencer(r0, &(0x7f0000000240)=[@x={0x94, 0x0, "ee5c76036ddb"}], 0x8) write$sequencer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="9400a90ca3536cff"], 0x8) [ 81.086369][T11123] REISERFS (device loop2): checking transaction log (loop2) [ 81.099284][T11144] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 03:15:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x801, 0x0) write$sequencer(r0, &(0x7f0000000240)=[@x={0x94, 0x0, "ee5c76036ddb"}], 0x8) write$sequencer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="9400a90ca3536cff"], 0x8) 03:15:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)=0x5d9e) [ 81.268753][T11123] REISERFS (device loop2): Using r5 hash to sort names [ 81.276015][T11123] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. 03:15:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)=0x5d9e) 03:15:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40044590, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xffffffe8) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x16, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 03:15:54 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)=0x5d9e) 03:15:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0x0, 0xa9514000}], 0x0) 03:15:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40044590, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xffffffe8) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x16, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 03:15:54 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc030200010052654973457233467300000003000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x11000}, {&(0x7f0000011200)="00000000000000000000000012000000000000000002000000010000611cad49e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003ac1655f3ac1655f3ac1655f0100000000000000", 0x60, 0x213fa0}], 0x0, &(0x7f0000011500)) 03:15:54 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)=0x5d9e) 03:15:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) creat(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:15:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001340)={0x20, r1, 0xb2d, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x2}]}]}, 0x20}}, 0x0) 03:15:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@in6_addr=@empty, 0x86dd}}}]}, 0x38}}, 0x0) [ 82.400654][T11183] loop2: detected capacity change from 0 to 8511 03:15:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001340)={0x20, r1, 0xb2d, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x2}]}]}, 0x20}}, 0x0) [ 82.452691][T11183] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 82.482521][T11183] REISERFS (device loop2): using ordered data mode 03:15:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@in6_addr=@empty, 0x86dd}}}]}, 0x38}}, 0x0) [ 82.538456][T11183] reiserfs: using flush barriers [ 82.544697][T11183] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 82.567453][T11183] REISERFS (device loop2): checking transaction log (loop2) 03:15:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001340)={0x20, r1, 0xb2d, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x2}]}]}, 0x20}}, 0x0) 03:15:55 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000180)={0x0, "ad59e8d415012613e2bd182a779841a14cf6c295393b0b19606650d61b8e34ba69c74742ee2b15dcb502e00c13138d101f402691a058b280a9ebfc8eea7076e2"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0) 03:15:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@in6_addr=@empty, 0x86dd}}}]}, 0x38}}, 0x0) [ 82.693204][T11183] REISERFS (device loop2): Using r5 hash to sort names 03:15:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001340)={0x20, r1, 0xb2d, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x2}]}]}, 0x20}}, 0x0) [ 82.748744][T11183] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. 03:15:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) creat(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:15:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@in6_addr=@empty, 0x86dd}}}]}, 0x38}}, 0x0) 03:15:56 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000180)={0x0, "ad59e8d415012613e2bd182a779841a14cf6c295393b0b19606650d61b8e34ba69c74742ee2b15dcb502e00c13138d101f402691a058b280a9ebfc8eea7076e2"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0) 03:15:56 executing program 2: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 03:15:56 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\nuv', 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}]}}}}}, 0x0) 03:15:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) creat(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:15:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 03:15:56 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\nuv', 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}]}}}}}, 0x0) 03:15:56 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000180)={0x0, "ad59e8d415012613e2bd182a779841a14cf6c295393b0b19606650d61b8e34ba69c74742ee2b15dcb502e00c13138d101f402691a058b280a9ebfc8eea7076e2"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0) 03:15:56 executing program 2: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 03:15:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 03:15:56 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\nuv', 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}]}}}}}, 0x0) 03:15:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) creat(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:15:56 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000180)={0x0, "ad59e8d415012613e2bd182a779841a14cf6c295393b0b19606650d61b8e34ba69c74742ee2b15dcb502e00c13138d101f402691a058b280a9ebfc8eea7076e2"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0) 03:15:56 executing program 2: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 03:15:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 03:15:56 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\nuv', 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}]}}}}}, 0x0) 03:15:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) creat(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:15:56 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 03:15:56 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 03:15:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 03:15:56 executing program 2: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 03:15:56 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 03:15:56 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 03:15:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) creat(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:15:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x7e, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x5c}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x25, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 03:15:56 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) mq_notify(r0, 0x0) 03:15:56 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 03:15:56 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 03:15:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) creat(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:15:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x7e, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x5c}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x25, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 03:15:56 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @pix={0x0, 0x1000000, 0x31384142}}) 03:15:56 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) mq_notify(r0, 0x0) 03:15:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "00000300", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) 03:15:57 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @pix={0x0, 0x1000000, 0x31384142}}) 03:15:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x7e, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x5c}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x25, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 03:15:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xc008aec1, &(0x7f0000000240)) 03:15:57 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) mq_notify(r0, 0x0) 03:15:57 executing program 3: setreuid(0xee01, 0xee01) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 03:15:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x7e, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x5c}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x25, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 03:15:57 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @pix={0x0, 0x1000000, 0x31384142}}) 03:15:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "00000300", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) 03:15:57 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) mq_notify(r0, 0x0) 03:15:57 executing program 2: fanotify_init(0x4, 0x0) 03:15:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xc008aec1, &(0x7f0000000240)) 03:15:57 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @pix={0x0, 0x1000000, 0x31384142}}) 03:15:57 executing program 3: setreuid(0xee01, 0xee01) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 03:15:57 executing program 2: fanotify_init(0x4, 0x0) 03:15:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x32, 0x68, 0xc9, 0x40, 0x4b4, 0x6831, 0x78f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x36, 0x62, 0x9e}}]}}]}}, 0x0) 03:15:57 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f0000000100)=@t={0x81, 0x8, 0x0, 0x0, @generic}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:15:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xc008aec1, &(0x7f0000000240)) 03:15:57 executing program 3: setreuid(0xee01, 0xee01) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 03:15:57 executing program 2: fanotify_init(0x4, 0x0) [ 85.347939][ T9677] usb 2-1: new high-speed USB device number 2 using dummy_hcd 03:15:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "00000300", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) 03:15:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xc008aec1, &(0x7f0000000240)) 03:15:58 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f0000000100)=@t={0x81, 0x8, 0x0, 0x0, @generic}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:15:58 executing program 3: setreuid(0xee01, 0xee01) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 03:15:58 executing program 2: fanotify_init(0x4, 0x0) [ 85.708016][ T9677] usb 2-1: New USB device found, idVendor=04b4, idProduct=6831, bcdDevice=78.f4 [ 85.717315][ T9677] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.729956][ T9677] usb 2-1: config 0 descriptor?? [ 85.769827][ T9677] ums-cypress 2-1:0.0: USB Mass Storage device detected 03:15:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x5, 0xc, 0x40081, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) dup3(r0, r1, 0x0) 03:15:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 85.978917][ T9677] usb 2-1: USB disconnect, device number 2 03:15:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x32, 0x68, 0xc9, 0x40, 0x4b4, 0x6831, 0x78f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x36, 0x62, 0x9e}}]}}]}}, 0x0) 03:15:58 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f0000000100)=@t={0x81, 0x8, 0x0, 0x0, @generic}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:15:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000340)) 03:15:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 03:15:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x5, 0xc, 0x40081, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) dup3(r0, r1, 0x0) 03:15:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "00000300", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) 03:15:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000340)) 03:15:59 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f0000000100)=@t={0x81, 0x8, 0x0, 0x0, @generic}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:15:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 03:15:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x5, 0xc, 0x40081, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) dup3(r0, r1, 0x0) 03:15:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x5, 0xc, 0x40081, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) dup3(r0, r1, 0x0) 03:15:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 86.789510][ T9690] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 87.197660][ T9690] usb 2-1: New USB device found, idVendor=04b4, idProduct=6831, bcdDevice=78.f4 [ 87.207464][ T9690] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.216951][ T9690] usb 2-1: config 0 descriptor?? [ 87.269553][ T9690] ums-cypress 2-1:0.0: USB Mass Storage device detected [ 87.472424][ T9409] usb 2-1: USB disconnect, device number 3 03:16:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x32, 0x68, 0xc9, 0x40, 0x4b4, 0x6831, 0x78f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x36, 0x62, 0x9e}}]}}]}}, 0x0) 03:16:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x5, 0xc, 0x40081, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) dup3(r0, r1, 0x0) 03:16:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000340)) 03:16:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8596) 03:16:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x5, 0xc, 0x40081, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) dup3(r0, r1, 0x0) 03:16:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002a00310f00"/20, @ANYRES32=r4], 0x30}}, 0x0) 03:16:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000340)) 03:16:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x5, 0xc, 0x40081, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) dup3(r0, r1, 0x0) 03:16:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 88.034242][T11544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:16:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8596) 03:16:00 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 03:16:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)=r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) [ 88.117159][T11554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 88.347634][ T9677] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 88.707401][ T9677] usb 2-1: New USB device found, idVendor=04b4, idProduct=6831, bcdDevice=78.f4 [ 88.716655][ T9677] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.725664][ T9677] usb 2-1: config 0 descriptor?? [ 88.768170][ T9677] ums-cypress 2-1:0.0: USB Mass Storage device detected [ 88.981094][ T4832] usb 2-1: USB disconnect, device number 4 03:16:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x32, 0x68, 0xc9, 0x40, 0x4b4, 0x6831, 0x78f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x36, 0x62, 0x9e}}]}}]}}, 0x0) 03:16:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002a00310f00"/20, @ANYRES32=r4], 0x30}}, 0x0) 03:16:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 03:16:01 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 03:16:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8596) 03:16:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)=r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) 03:16:02 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) [ 89.538117][T11607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:16:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)=r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) 03:16:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 03:16:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8596) 03:16:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002a00310f00"/20, @ANYRES32=r4], 0x30}}, 0x0) 03:16:02 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) [ 89.708773][T11633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 89.798527][ T4832] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 90.157226][ T4832] usb 2-1: New USB device found, idVendor=04b4, idProduct=6831, bcdDevice=78.f4 [ 90.166673][ T4832] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.177734][ T4832] usb 2-1: config 0 descriptor?? [ 90.217845][ T4832] ums-cypress 2-1:0.0: USB Mass Storage device detected [ 90.431294][ T4832] usb 2-1: USB disconnect, device number 5 03:16:03 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)=r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) 03:16:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 03:16:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002a00310f00"/20, @ANYRES32=r4], 0x30}}, 0x0) 03:16:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)=r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) 03:16:03 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x40000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = fork() tgkill(r3, r3, 0x2a) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x6, 0x9, 0x5, 0x6, 0x9, 0x195e, 0x6, 0x4}, &(0x7f0000000080)={0x3, 0x2, 0x6, 0x2, 0x7f, 0x5, 0x0, 0x4}, &(0x7f0000000100)={0x4, 0x8, 0x8, 0x9, 0x5, 0x8, 0x2, 0x3ff}, &(0x7f0000000240)={r4, r5+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xffffffff]}, 0x8}) fcntl$setown(r0, 0x8, r3) 03:16:03 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0xfffffffffffffff9}}]}) 03:16:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)=r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) 03:16:03 executing program 2: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020}, 0x2020) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 03:16:03 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000940)="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", 0xfc) [ 91.002033][T11674] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:16:03 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0xfffffffffffffff9}}]}) [ 91.047987][T11679] bpf: Bad value for 'mode' 03:16:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x640ec2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x8}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0x1c}) 03:16:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)=r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) 03:16:03 executing program 2: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020}, 0x2020) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) [ 91.102693][T11694] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 03:16:03 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000940)="fc0000001c000705ab092509b868070002ab08010000000001480e93210001c0f0040048050000010000000000039815fa2c53c28648000000b9d956250d7a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081f691bc5110556888100000463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4b9e611183b102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4794eedfca92c09d776e7a90ab79a6f0000080548deac279c", 0xfc) [ 91.145187][T11698] bpf: Bad value for 'mode' 03:16:03 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0xfffffffffffffff9}}]}) 03:16:03 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') [ 91.233843][T11709] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 91.255248][T11714] bpf: Bad value for 'mode' 03:16:04 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x40000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = fork() tgkill(r3, r3, 0x2a) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x6, 0x9, 0x5, 0x6, 0x9, 0x195e, 0x6, 0x4}, &(0x7f0000000080)={0x3, 0x2, 0x6, 0x2, 0x7f, 0x5, 0x0, 0x4}, &(0x7f0000000100)={0x4, 0x8, 0x8, 0x9, 0x5, 0x8, 0x2, 0x3ff}, &(0x7f0000000240)={r4, r5+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xffffffff]}, 0x8}) fcntl$setown(r0, 0x8, r3) 03:16:04 executing program 2: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020}, 0x2020) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 03:16:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x640ec2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x8}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0x1c}) 03:16:04 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000940)="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", 0xfc) 03:16:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x640ec2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x8}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0x1c}) 03:16:04 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0xfffffffffffffff9}}]}) [ 91.630277][T11739] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 91.646475][T11742] bpf: Bad value for 'mode' 03:16:04 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000940)="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", 0xfc) 03:16:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x640ec2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x8}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0x1c}) 03:16:04 executing program 2: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020}, 0x2020) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 03:16:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x640ec2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x8}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0x1c}) 03:16:04 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x40000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = fork() tgkill(r3, r3, 0x2a) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x6, 0x9, 0x5, 0x6, 0x9, 0x195e, 0x6, 0x4}, &(0x7f0000000080)={0x3, 0x2, 0x6, 0x2, 0x7f, 0x5, 0x0, 0x4}, &(0x7f0000000100)={0x4, 0x8, 0x8, 0x9, 0x5, 0x8, 0x2, 0x3ff}, &(0x7f0000000240)={r4, r5+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xffffffff]}, 0x8}) fcntl$setown(r0, 0x8, r3) 03:16:04 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x40000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = fork() tgkill(r3, r3, 0x2a) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x6, 0x9, 0x5, 0x6, 0x9, 0x195e, 0x6, 0x4}, &(0x7f0000000080)={0x3, 0x2, 0x6, 0x2, 0x7f, 0x5, 0x0, 0x4}, &(0x7f0000000100)={0x4, 0x8, 0x8, 0x9, 0x5, 0x8, 0x2, 0x3ff}, &(0x7f0000000240)={r4, r5+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xffffffff]}, 0x8}) fcntl$setown(r0, 0x8, r3) [ 91.768568][T11759] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 03:16:04 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x40000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = fork() tgkill(r3, r3, 0x2a) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x6, 0x9, 0x5, 0x6, 0x9, 0x195e, 0x6, 0x4}, &(0x7f0000000080)={0x3, 0x2, 0x6, 0x2, 0x7f, 0x5, 0x0, 0x4}, &(0x7f0000000100)={0x4, 0x8, 0x8, 0x9, 0x5, 0x8, 0x2, 0x3ff}, &(0x7f0000000240)={r4, r5+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xffffffff]}, 0x8}) fcntl$setown(r0, 0x8, r3) 03:16:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x640ec2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x8}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0x1c}) 03:16:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x640ec2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x8}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0x1c}) 03:16:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x640ec2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x8}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0x1c}) 03:16:04 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x20d40, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaaae8, 0x0, 0x0, 0x0) getpgrp(r0) 03:16:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x640ec2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x8}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0x1c}) 03:16:04 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) 03:16:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0xfffffffffffffffd, 0x3) 03:16:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x640ec2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x8}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0x1c}) 03:16:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0xfffffffffffffffd, 0x3) [ 92.156131][T11806] IPVS: ftp: loaded support on port[0] = 21 03:16:04 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x40000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = fork() tgkill(r3, r3, 0x2a) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x6, 0x9, 0x5, 0x6, 0x9, 0x195e, 0x6, 0x4}, &(0x7f0000000080)={0x3, 0x2, 0x6, 0x2, 0x7f, 0x5, 0x0, 0x4}, &(0x7f0000000100)={0x4, 0x8, 0x8, 0x9, 0x5, 0x8, 0x2, 0x3ff}, &(0x7f0000000240)={r4, r5+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xffffffff]}, 0x8}) fcntl$setown(r0, 0x8, r3) 03:16:04 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0xfffffffffffffffd, 0x3) [ 92.425343][T11824] IPVS: ftp: loaded support on port[0] = 21 03:16:05 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x40000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = fork() tgkill(r3, r3, 0x2a) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x6, 0x9, 0x5, 0x6, 0x9, 0x195e, 0x6, 0x4}, &(0x7f0000000080)={0x3, 0x2, 0x6, 0x2, 0x7f, 0x5, 0x0, 0x4}, &(0x7f0000000100)={0x4, 0x8, 0x8, 0x9, 0x5, 0x8, 0x2, 0x3ff}, &(0x7f0000000240)={r4, r5+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xffffffff]}, 0x8}) fcntl$setown(r0, 0x8, r3) 03:16:05 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x40000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = fork() tgkill(r3, r3, 0x2a) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x6, 0x9, 0x5, 0x6, 0x9, 0x195e, 0x6, 0x4}, &(0x7f0000000080)={0x3, 0x2, 0x6, 0x2, 0x7f, 0x5, 0x0, 0x4}, &(0x7f0000000100)={0x4, 0x8, 0x8, 0x9, 0x5, 0x8, 0x2, 0x3ff}, &(0x7f0000000240)={r4, r5+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xffffffff]}, 0x8}) fcntl$setown(r0, 0x8, r3) 03:16:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0xfffffffffffffffd, 0x3) 03:16:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0xfffffffffffffffd, 0x3) 03:16:05 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) 03:16:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0xfffffffffffffffd, 0x3) 03:16:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0xfffffffffffffffd, 0x3) [ 92.721688][T11888] IPVS: ftp: loaded support on port[0] = 21 03:16:05 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) 03:16:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) [ 92.917925][T11930] IPVS: ftp: loaded support on port[0] = 21 [ 92.937227][T11932] IPVS: ftp: loaded support on port[0] = 21 03:16:05 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x40000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = fork() tgkill(r3, r3, 0x2a) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x6, 0x9, 0x5, 0x6, 0x9, 0x195e, 0x6, 0x4}, &(0x7f0000000080)={0x3, 0x2, 0x6, 0x2, 0x7f, 0x5, 0x0, 0x4}, &(0x7f0000000100)={0x4, 0x8, 0x8, 0x9, 0x5, 0x8, 0x2, 0x3ff}, &(0x7f0000000240)={r4, r5+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xffffffff]}, 0x8}) fcntl$setown(r0, 0x8, r3) 03:16:05 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="39000000140081ae10003c000500018311001f9f660fcf05acb612f691f3bd3508abca1be6eeb89cbfebb37358582bdbb7d553b4e921550000", 0x39}], 0x1}, 0x0) 03:16:05 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x40000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = fork() tgkill(r3, r3, 0x2a) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x6, 0x9, 0x5, 0x6, 0x9, 0x195e, 0x6, 0x4}, &(0x7f0000000080)={0x3, 0x2, 0x6, 0x2, 0x7f, 0x5, 0x0, 0x4}, &(0x7f0000000100)={0x4, 0x8, 0x8, 0x9, 0x5, 0x8, 0x2, 0x3ff}, &(0x7f0000000240)={r4, r5+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xffffffff]}, 0x8}) fcntl$setown(r0, 0x8, r3) 03:16:05 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) 03:16:05 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="39000000140081ae10003c000500018311001f9f660fcf05acb612f691f3bd3508abca1be6eeb89cbfebb37358582bdbb7d553b4e921550000", 0x39}], 0x1}, 0x0) [ 93.386327][T11992] IPVS: ftp: loaded support on port[0] = 21 03:16:06 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="39000000140081ae10003c000500018311001f9f660fcf05acb612f691f3bd3508abca1be6eeb89cbfebb37358582bdbb7d553b4e921550000", 0x39}], 0x1}, 0x0) 03:16:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) 03:16:06 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="39000000140081ae10003c000500018311001f9f660fcf05acb612f691f3bd3508abca1be6eeb89cbfebb37358582bdbb7d553b4e921550000", 0x39}], 0x1}, 0x0) 03:16:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) [ 93.688610][T12030] IPVS: ftp: loaded support on port[0] = 21 03:16:06 executing program 4: clone3(&(0x7f0000001200)={0x60000000, 0x0, 0x0, 0x0, {}, &(0x7f0000000140)=""/4096, 0x1000, 0x0, 0x0}, 0x58) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) [ 93.771874][T12035] IPVS: ftp: loaded support on port[0] = 21 03:16:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b71, &(0x7f0000000080)) [ 93.939303][T12066] IPVS: ftp: loaded support on port[0] = 21 03:16:06 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) 03:16:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b71, &(0x7f0000000080)) [ 94.058659][T12066] IPVS: ftp: loaded support on port[0] = 21 [ 94.075535][T12100] IPVS: ftp: loaded support on port[0] = 21 03:16:06 executing program 4: clone3(&(0x7f0000001200)={0x60000000, 0x0, 0x0, 0x0, {}, &(0x7f0000000140)=""/4096, 0x1000, 0x0, 0x0}, 0x58) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 03:16:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b71, &(0x7f0000000080)) 03:16:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) 03:16:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) 03:16:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x50}}, 0x0) 03:16:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b71, &(0x7f0000000080)) [ 94.441901][T12172] IPVS: ftp: loaded support on port[0] = 21 [ 94.465090][T12174] IPVS: ftp: loaded support on port[0] = 21 [ 94.481051][T12175] IPVS: ftp: loaded support on port[0] = 21 03:16:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x50}}, 0x0) 03:16:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x2, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:16:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x50}}, 0x0) 03:16:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x2, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:16:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x50}}, 0x0) 03:16:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@init={0x18}, @prinfo={0x18, 0x84, 0x2}], 0x30}, 0x0) 03:16:07 executing program 4: clone3(&(0x7f0000001200)={0x60000000, 0x0, 0x0, 0x0, {}, &(0x7f0000000140)=""/4096, 0x1000, 0x0, 0x0}, 0x58) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 03:16:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x2, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 94.857055][T12263] IPVS: ftp: loaded support on port[0] = 21 03:16:07 executing program 4: clone3(&(0x7f0000001200)={0x60000000, 0x0, 0x0, 0x0, {}, &(0x7f0000000140)=""/4096, 0x1000, 0x0, 0x0}, 0x58) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 03:16:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xc0000083}]}) 03:16:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@init={0x18}, @prinfo={0x18, 0x84, 0x2}], 0x30}, 0x0) 03:16:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x2, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:16:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0286687, 0x0) [ 95.093767][T12298] IPVS: ftp: loaded support on port[0] = 21 03:16:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000e80)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x0, 0x0, 0x1, 0x1}}], 0x8) 03:16:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@init={0x18}, @prinfo={0x18, 0x84, 0x2}], 0x30}, 0x0) 03:16:07 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x6, 0x0) 03:16:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0286687, 0x0) 03:16:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 03:16:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xc0000083}]}) 03:16:07 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x6, 0x0) 03:16:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0286687, 0x0) 03:16:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@init={0x18}, @prinfo={0x18, 0x84, 0x2}], 0x30}, 0x0) 03:16:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 03:16:07 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x6, 0x0) 03:16:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xc0000083}]}) 03:16:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 03:16:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0286687, 0x0) 03:16:08 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 03:16:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 03:16:08 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x6, 0x0) 03:16:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xc0000083}]}) 03:16:08 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 03:16:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 03:16:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 03:16:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 03:16:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x112, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf485234af0e7317f1ec9f9a795c21f38b00907bac0a7553cf257c7f2b67613002322c808879ea5e6cf3cd46"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:16:08 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5423, 0x0) [ 95.730363][ T36] audit: type=1800 audit(1617506168.207:9): pid=12394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14236 res=0 errno=0 03:16:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) [ 95.815431][ T36] audit: type=1804 audit(1617506168.237:10): pid=12394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir001097067/syzkaller.QFheoX/87/bus" dev="sda1" ino=14236 res=1 errno=0 03:16:08 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5423, 0x0) 03:16:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x112, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:16:08 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 03:16:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 03:16:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = epoll_create1(0x0) setuid(0xee01) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6000001d}) 03:16:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x112, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 96.903107][ T36] audit: type=1804 audit(1617506169.377:11): pid=12441 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir001097067/syzkaller.QFheoX/87/bus" dev="sda1" ino=14236 res=1 errno=0 [ 97.006955][ T36] audit: type=1804 audit(1617506169.377:12): pid=12440 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir001097067/syzkaller.QFheoX/87/bus" dev="sda1" ino=14236 res=1 errno=0 [ 97.052518][ T36] audit: type=1804 audit(1617506169.477:13): pid=12443 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir001097067/syzkaller.QFheoX/87/bus" dev="sda1" ino=14236 res=1 errno=0 03:16:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 03:16:09 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 03:16:09 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5423, 0x0) 03:16:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00 ', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078000000000000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee46000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x14341}}, 0x20}}, 0x0) 03:16:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = epoll_create1(0x0) setuid(0xee01) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6000001d}) 03:16:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x112, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 97.105880][ T36] audit: type=1804 audit(1617506169.477:14): pid=12445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir001097067/syzkaller.QFheoX/87/bus" dev="sda1" ino=14236 res=1 errno=0 [ 97.215111][T12456] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 97.226092][ T36] audit: type=1800 audit(1617506169.697:15): pid=12460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14259 res=0 errno=0 03:16:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = epoll_create1(0x0) setuid(0xee01) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6000001d}) 03:16:09 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5423, 0x0) 03:16:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000006c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@loopback, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'poly1305-generic\x00'}}}]}, 0x13c}}, 0x0) 03:16:09 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x6a8, 0x410, 0x508, 0x0, 0x508, 0x508, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, 0x0, {[{{@uncond=[0x7a, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @remote}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) [ 97.340280][ T36] audit: type=1804 audit(1617506169.727:16): pid=12460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir001097067/syzkaller.QFheoX/88/bus" dev="sda1" ino=14259 res=1 errno=0 [ 97.380370][T12456] device bond1 entered promiscuous mode [ 97.394670][T12456] 8021q: adding VLAN 0 to HW filter on device bond1 03:16:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = epoll_create1(0x0) setuid(0xee01) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6000001d}) 03:16:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x1, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x2c000811) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000100)="8f", &(0x7f00000004c0)=""/170}, 0x20) [ 97.472625][T12456] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 97.522195][T12502] xt_SECMARK: invalid mode: 0 [ 97.639489][T12460] ================================================================== [ 97.648132][T12460] BUG: KCSAN: data-race in ext4_ext_insert_extent / ext4_mark_iloc_dirty [ 97.657402][T12460] [ 97.659731][T12460] write to 0xffff88810e786680 of 4 bytes by task 12496 on cpu 1: [ 97.667698][T12460] ext4_ext_insert_extent+0x1235/0x2bc0 [ 97.673679][T12460] ext4_ext_map_blocks+0x1597/0x1fd0 [ 97.678980][T12460] ext4_map_blocks+0x726/0xff0 [ 97.683952][T12460] mpage_map_one_extent+0x10d/0x3a0 [ 97.689388][T12460] ext4_writepages+0xa51/0x1e70 [ 97.694228][T12460] do_writepages+0x7b/0x150 [ 97.698932][T12460] __filemap_fdatawrite_range+0x19d/0x1d0 [ 97.705981][T12460] filemap_write_and_wait_range+0x8b/0x2a0 [ 97.712177][T12460] __iomap_dio_rw+0x40a/0xa30 [ 97.716954][T12460] iomap_dio_rw+0x30/0x70 [ 97.722108][T12460] ext4_file_read_iter+0x3bb/0x420 [ 97.728030][T12460] generic_file_splice_read+0x22a/0x310 [ 97.734083][T12460] splice_direct_to_actor+0x2aa/0x650 [ 97.739623][T12460] do_splice_direct+0xf5/0x170 [ 97.744589][T12460] do_sendfile+0x7a6/0xe20 [ 97.748996][T12460] __x64_sys_sendfile64+0xf2/0x130 [ 97.754572][T12460] do_syscall_64+0x39/0x80 [ 97.759220][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 97.765370][T12460] [ 97.767684][T12460] read to 0xffff88810e786680 of 4 bytes by task 12460 on cpu 0: [ 97.775692][T12460] ext4_mark_iloc_dirty+0xd69/0x1700 [ 97.781311][T12460] __ext4_mark_inode_dirty+0x4db/0x5e0 [ 97.787041][T12460] ext4_dirty_inode+0x86/0xa0 [ 97.791881][T12460] __mark_inode_dirty+0x72/0x6f0 [ 97.797169][T12460] touch_atime+0x1b3/0x2d0 [ 97.801789][T12460] filemap_read+0x74f/0x7b0 [ 97.806279][T12460] generic_file_read_iter+0x82/0x410 [ 97.811554][T12460] ext4_file_read_iter+0x2e0/0x420 [ 97.816832][T12460] generic_file_splice_read+0x22a/0x310 [ 97.822466][T12460] splice_direct_to_actor+0x2aa/0x650 [ 97.828358][T12460] do_splice_direct+0xf5/0x170 [ 97.833117][T12460] do_sendfile+0x7a6/0xe20 [ 97.837625][T12460] __x64_sys_sendfile64+0xf2/0x130 [ 97.842727][T12460] do_syscall_64+0x39/0x80 [ 97.847584][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 97.853796][T12460] [ 97.856117][T12460] Reported by Kernel Concurrency Sanitizer on: [ 97.862250][T12460] CPU: 0 PID: 12460 Comm: syz-executor.2 Not tainted 5.12.0-rc5-syzkaller #0 [ 97.871437][T12460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.881609][T12460] ================================================================== 03:16:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 03:16:10 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x6a8, 0x410, 0x508, 0x0, 0x508, 0x508, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, 0x0, {[{{@uncond=[0x7a, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @remote}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) 03:16:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00 ', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078000000000000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee46000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x14341}}, 0x20}}, 0x0) 03:16:10 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x6a8, 0x410, 0x508, 0x0, 0x508, 0x508, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, 0x0, {[{{@uncond=[0x7a, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @remote}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) 03:16:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000006c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@loopback, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'poly1305-generic\x00'}}}]}, 0x13c}}, 0x0) 03:16:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x1, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x2c000811) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000100)="8f", &(0x7f00000004c0)=""/170}, 0x20) 03:16:11 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x6a8, 0x410, 0x508, 0x0, 0x508, 0x508, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, 0x0, {[{{@uncond=[0x7a, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @remote}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) 03:16:11 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x6a8, 0x410, 0x508, 0x0, 0x508, 0x508, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, 0x0, {[{{@uncond=[0x7a, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @remote}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) [ 98.521777][T12525] xt_SECMARK: invalid mode: 0 [ 98.523458][T12526] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 98.548950][T12527] xt_SECMARK: invalid mode: 0 03:16:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000006c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@loopback, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'poly1305-generic\x00'}}}]}, 0x13c}}, 0x0) 03:16:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x1, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x2c000811) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000100)="8f", &(0x7f00000004c0)=""/170}, 0x20) 03:16:11 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x6a8, 0x410, 0x508, 0x0, 0x508, 0x508, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, 0x0, {[{{@uncond=[0x7a, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @remote}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) [ 98.611094][T12526] device bond2 entered promiscuous mode [ 98.627478][T12568] xt_SECMARK: invalid mode: 0 03:16:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x1, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x2c000811) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000100)="8f", &(0x7f00000004c0)=""/170}, 0x20) [ 98.672156][T12526] 8021q: adding VLAN 0 to HW filter on device bond2 [ 98.685319][T12571] xt_SECMARK: invalid mode: 0 [ 98.768104][T12580] xt_SECMARK: invalid mode: 0 [ 98.806158][ T36] audit: type=1800 audit(1617506171.287:17): pid=12586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14248 res=0 errno=0 [ 98.847724][ T36] audit: type=1804 audit(1617506171.287:18): pid=12586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir001097067/syzkaller.QFheoX/89/bus" dev="sda1" ino=14248 res=1 errno=0 03:16:12 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x6a8, 0x410, 0x508, 0x0, 0x508, 0x508, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, 0x0, {[{{@uncond=[0x7a, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @remote}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) 03:16:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 03:16:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00 ', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078000000000000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee46000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x14341}}, 0x20}}, 0x0) 03:16:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf251d00000028000300", @ANYRES32, @ANYBLOB="680024805c0003803c0003800c0004000200aaaaaaaaaaaa080002000200000008000200030000000c0004000203aaaaaaaaaaaa"], 0x84}}, 0x0) 03:16:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x1, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x2c000811) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000100)="8f", &(0x7f00000004c0)=""/170}, 0x20) 03:16:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000006c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@loopback, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'poly1305-generic\x00'}}}]}, 0x13c}}, 0x0) 03:16:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)=0x10001) 03:16:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x73f}}]}, 0x40}}, 0x0) [ 100.068167][T12602] xt_SECMARK: invalid mode: 0 [ 100.075410][T12604] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 100.103342][T12603] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:16:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x1, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x2c000811) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000100)="8f", &(0x7f00000004c0)=""/170}, 0x20) [ 100.139455][T12608] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 100.150588][T12603] device bond3 entered promiscuous mode 03:16:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf251d00000028000300", @ANYRES32, @ANYBLOB="680024805c0003803c0003800c0004000200aaaaaaaaaaaa080002000200000008000200030000000c0004000203aaaaaaaaaaaa"], 0x84}}, 0x0) 03:16:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)=0x10001) 03:16:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00 ', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078000000000000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee46000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x14341}}, 0x20}}, 0x0) [ 100.196785][T12603] 8021q: adding VLAN 0 to HW filter on device bond3 03:16:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)=0x10001) [ 100.303051][T12656] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 100.342536][T12660] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 100.370574][T12663] device bond4 entered promiscuous mode [ 100.387377][T12663] 8021q: adding VLAN 0 to HW filter on device bond4 03:16:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x73f}}]}, 0x40}}, 0x0) 03:16:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x73f}}]}, 0x40}}, 0x0) 03:16:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x1, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x2c000811) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000100)="8f", &(0x7f00000004c0)=""/170}, 0x20) 03:16:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf251d00000028000300", @ANYRES32, @ANYBLOB="680024805c0003803c0003800c0004000200aaaaaaaaaaaa080002000200000008000200030000000c0004000203aaaaaaaaaaaa"], 0x84}}, 0x0) 03:16:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x73f}}]}, 0x40}}, 0x0) 03:16:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)=0x10001) 03:16:14 executing program 1: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) 03:16:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf251d00000028000300", @ANYRES32, @ANYBLOB="680024805c0003803c0003800c0004000200aaaaaaaaaaaa080002000200000008000200030000000c0004000203aaaaaaaaaaaa"], 0x84}}, 0x0) [ 101.967075][T12720] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 03:16:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000a40)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x1bfb5a2c0301147, @ib={0x1b, 0x0, 0x0, {"b1eb10eff3fb602dca90e78fae3b1b68"}}}}, 0xa0) 03:16:14 executing program 1: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) [ 102.070325][T12728] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 03:16:14 executing program 4: set_mempolicy(0x1, 0x0, 0x0) fsopen(&(0x7f0000000080)='erofs\x00', 0x0) 03:16:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000a40)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x1bfb5a2c0301147, @ib={0x1b, 0x0, 0x0, {"b1eb10eff3fb602dca90e78fae3b1b68"}}}}, 0xa0) 03:16:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x73f}}]}, 0x40}}, 0x0) 03:16:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x73f}}]}, 0x40}}, 0x0) 03:16:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x73f}}]}, 0x40}}, 0x0) 03:16:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000a40)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x1bfb5a2c0301147, @ib={0x1b, 0x0, 0x0, {"b1eb10eff3fb602dca90e78fae3b1b68"}}}}, 0xa0) 03:16:14 executing program 4: set_mempolicy(0x1, 0x0, 0x0) fsopen(&(0x7f0000000080)='erofs\x00', 0x0) 03:16:14 executing program 1: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) 03:16:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x73f}}]}, 0x40}}, 0x0) 03:16:14 executing program 1: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) 03:16:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000a40)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x1bfb5a2c0301147, @ib={0x1b, 0x0, 0x0, {"b1eb10eff3fb602dca90e78fae3b1b68"}}}}, 0xa0) 03:16:14 executing program 4: set_mempolicy(0x1, 0x0, 0x0) fsopen(&(0x7f0000000080)='erofs\x00', 0x0) 03:16:15 executing program 4: set_mempolicy(0x1, 0x0, 0x0) fsopen(&(0x7f0000000080)='erofs\x00', 0x0) 03:16:15 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/3570], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='hrtimer_init\x00', r0}, 0x10) socket$inet(0x2, 0x1, 0x0) 03:16:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x2}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x3c}}, 0x0) 03:16:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x73f}}]}, 0x40}}, 0x0) 03:16:15 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff269e1a00ab343fda000a00000018000000140009"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 03:16:15 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, 0x0, 0x0) 03:16:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x73f}}]}, 0x40}}, 0x0) 03:16:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x2}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x3c}}, 0x0) 03:16:15 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff269e1a00ab343fda000a00000018000000140009"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 03:16:15 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, 0x0, 0x0) 03:16:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x2}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x3c}}, 0x0) 03:16:15 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, 0x0, 0x0) 03:16:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x2}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x3c}}, 0x0) 03:16:16 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/3570], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='hrtimer_init\x00', r0}, 0x10) socket$inet(0x2, 0x1, 0x0) 03:16:16 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff269e1a00ab343fda000a00000018000000140009"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 03:16:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000140)="7716d7ba", 0x4}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000000f"], 0x14}}], 0x2, 0x0) 03:16:16 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, 0x0, 0x0) 03:16:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x34}, 0x14}}, 0x0) 03:16:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000280)={0x3}) 03:16:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000280)={0x3}) 03:16:16 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:16:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000140)="7716d7ba", 0x4}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000000f"], 0x14}}], 0x2, 0x0) 03:16:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1e12c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 03:16:16 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff269e1a00ab343fda000a00000018000000140009"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 03:16:16 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/3570], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='hrtimer_init\x00', r0}, 0x10) socket$inet(0x2, 0x1, 0x0) 03:16:16 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}]}, 0x40}}, 0x0) 03:16:16 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:16:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000280)={0x3}) 03:16:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000140)="7716d7ba", 0x4}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000000f"], 0x14}}], 0x2, 0x0) 03:16:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1e12c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 03:16:16 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000cef809606056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77a74e802a0d42bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de3a832000000000af60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c02aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fe0c7ea4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b09000000000f00005ac15fc2288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab20200002abbba7fa725f38400be7c1f001b2cd317903f19e385be9e48dccff7433282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c706000000000000bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99ccaa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a355b72d538ba4958ea8e4aa37094191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497d71c00006e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a797744727463033d481b05c96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f1cd12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df58e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cc628ab84875f2c50ba830d3f474b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000000000000000000000000057d77480e0345e67a96413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c41069c63e91c691faee1e0c8fe056a07474e6e5490a7d3c34a1658228b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a81e1dd5ff41ce7e6faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c70238a3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3f45a45e04354e41286fd198532e8cdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d1d7aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712cfdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd35fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a5e8257f4a03010cd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f5536c9cc507d14b520a1c348d90ec3752b64391bbe357597059cd81c0c5e2383eb67b55b7f668510b03052c2feb750c2cb1e9296dc9773f37db517c346dbca7fec6700784866e0da35e3aa9be865520bb1ff7632724dd23bba50665f301f69d3698306e69e4e8f5dc67d475db4709d394bf3dd0ba84a6ab070c7eaa36c304a37795b9bbd8b8b819a2f309aed590ad92e99178ab038215b56ff607cf98f47fcaa2688882776e3fc3d46aa9f5945958ff9fe6fd8f64465c6b5d9f4e0e046cbdb9abbc07e48898d3ed45087f29243b162cb54b3ec78bc7942d00b96fc52ed081e8c7706d1dda15104c059a5b01da52da873595b2c3f5a118703f53f3c916c8226fcf99b34a691d9902fc64849f700"/3570], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='hrtimer_init\x00', r0}, 0x10) socket$inet(0x2, 0x1, 0x0) 03:16:16 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}]}, 0x40}}, 0x0) 03:16:16 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:16:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000140)="7716d7ba", 0x4}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000000f"], 0x14}}], 0x2, 0x0) 03:16:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000280)={0x3}) 03:16:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1e12c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 03:16:16 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:16:16 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}]}, 0x40}}, 0x0) 03:16:16 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}]}, 0x40}}, 0x0) 03:16:16 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 03:16:16 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') 03:16:16 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}]}, 0x40}}, 0x0) 03:16:16 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}]}, 0x40}}, 0x0) 03:16:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x2e, 0x2e]}}, &(0x7f00000000c0)=""/205, 0x2d, 0xcd, 0x1}, 0x20) 03:16:16 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') 03:16:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1e12c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 03:16:16 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}]}, 0x40}}, 0x0) 03:16:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0xe01, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "8b9314c8d1dc44832863a17d12ec2253589e73b5c026fe20b4f2bc4d6745fad01b0041044fe001ec106e50dfacc64cf2bcc833d311dba624b3230f03e9314c67d4fab8a9c195da879993bc0576be338045c6f7ebec34525327dee2513fcfc161aba086c36bcc7ff841837a13db49d1a6a292803b5f2607697305c8efff328aa4add29c3d5a9b355d529e9c19acc03ecbd5ac4f5c2bac6e7c8fb53753c2d19810bb6a83b3dabce4dd49e235644183b782a10eec2776574195989a709fa4e083f8f3b87c5f6ddbef3dc977cbe84d2fbca58a518b051f76eab38a082aab990b8ac4d07549d1ec109f732478290e3cb60b154a1edd1a85544391bca7da8dcfcc205cf3038f42c0e8722eca37128b07d107d985f7250de5d54682f6244e739ec8f4ed8bf77a5a20d8ec27bc7286d9018ab8de38981aa87f0c6c0fd46f1f73763b743d3e1207289334562590fcf2ab2766850d052489841441e9574ce821cfbf7b1dfadd61b503aa7623a9c664360c5358bf102dfa0d3e552bf387fdc8dc873f4b59bddce9beb00e74a189de0258ff7276dba0757d3086a284359f9ce0195d08492edc817127ec99e7e33b74d7ec6b32dd4c9f882d9748dbc99b97d24114a39f2210cecafc36b91988a4bddf1d2b7c7e647dfa9f88da6549a26eb55c9174790666e08fc0b3ee7d1e6674fc4224dd35e8924be5e61d114604a138069c02db7ea9033fa665fdb8950ee87935d76672072d8523f526e11fde80b5cba875672aa7b9dc6078caf3eb6d806bd4ff7f8198da138906007ce45099e0523184f8200f89629d3f1abefaa12afa59d7e0c05eded0d1e34561386b945e3c7cc0ac3b2d77d0ddaa7911a01aed5b6159c411baed6533bce1ce76985017762aa996d79b82b29d514d28db106ffe5d1e561804f54ea7884d8b3d158510bdd08bb59955adee054130bedeaf9b2d26f21b7d0bce3259e5901c3cc973a2795c1421ec3b0b1957292c3bf43ff83f0ef102155ac2dc1a4c55f0ed70c9b3614b3896e021f117c3a80c2aae09092bcd3bc634017fffc154f8aa21394431b63c100f19298de204b27a77a00681a207506ad1eb03e97f81e9d1671d026186e0b551252eed4f7d12d0480616e7b17d16aea3418dba6ff29520404f77d67581eac956f80ae36a1e5e07a92c32e69d4dd676c5b63daa80c656fd222f4b406db28a399c14267f3dea94879aecad9cf13f3964c7ae5447afab8be34db87fa1e483fe09c628d231a8dbbb35096004fbb0cf5a6e13ab374f17d05249215bb4280a2c61732b187d698b66ec7314c21ec4c2c97c288d395104e2db29529f992da8b6cbe4d425b23b3304d457b75328a40b3936a6d5587c068a449501704f637c85fb046df24c4c462e09e1bfa5f7d3943b462da69c1ffc460a82aad0191ba77fa18aaa7ea9fdc168b9361e9ca16d56b36a6821b22764fda8000dc857db9ee5aa7e53202b35e7b3acb59f8151c3fd74063f132f51dceb0b3fb7920d5d2ffbc4847a65ab1d9f88088b2f28254f2695ba55deb705429db7d3167158676083e5df15c4318333f4870cbbdee2866259d8a1d84f7f141887f232230ff973c2fbfaa21933c0e7661b83a52e0a135820f20ef4725b025c4ef1f433a93d05a75a3ccee3748d02b14b3ebfad8b8a819bc97358abbe516725ea5b145612d7416b264b52e49301092301e7bceb75cec58e1657ca7076d721c76cfec1811394f7158f451c87e586dab0cff7eccea7af211b308422edb5caadd615dcf0a96b9d460dd60e4d802120795bb3b659ef88fca4d758be1f5dd83d7f3946accfefdde5c50551f586fe73ef33dcc42b84781e943b18e2ae05cb209ebe4b5f3a26eac806777b9c9e18ee617609c6909d1581eb60a9a9d1053c26738e8491795865bd090b2fe97948d1b6f49a0f6e4253add1fda4545c19dafb86e5966739d39ec57310a45d646f33c0f6a339d560c96aad2120738d0b430a011189cab1d795095c11609efda879614286cbe7ddec26a4e9ff17135c63af046800ca11dbd82711f4fc570b50d799eba2a4ec2b04f15e87703bd54fc1d5f3c137ff8185414387c995113225795072630f49125b5b1fd0322793b2bb6fb24b99a521829555341ee2a2241dbe80746452dfd715bff60f4a40f56e12f6043381ebd06b44e3eaf68340efaaf36ad7cd2af8574d068e09640d6b5f0a22e1ba1dbca51e2b0aac25dab11ca88a0262293d89321181501ba32b3dac866c19d2e836209472ad2aa8a4af62af995b8c6d0b79c3edadbbc7fd38033a761ace773f2acb8ae79f84205cbcc296a65055d10b6cab38b8c0a50539b6926ebb517228af26af276da8c635b769273db475ecd8b281ea3b3fcf858bef76ce761e11e84088c44ccf0e1b986483ed1f8ade7800716f7bbde795e37ec5fc950fcdae1eafda3991b231728c7bf36c3f1d7950ba934bcec383d0ed635033426ca85e0b6ec41b467d9943805881a414b8aa11c566d0d1b763caef197d19af8546a173dd8f2eae9f5a49e7bdfe9e287de4e16a5f96074553622a7fd3d0646d4e07ebdd402c6579b8f8ed25f468ce2427567563cfec729e1af74a62d92c03b1e45df4d29deb4f3a247e5ac1ab1fc74bfef2b8082d55f20a5fdfbe456e1493cda4035766bc9f215730456338e34b85f847377eaf0965f7b43c457bc011e61273543980ee1a1e6fea0c244e593d83e144c38416cc94a519799f2bc34d405b0a3d3f7df9c45236604c815c52f0776542141080ef27dcdc1af36f723e95a0c5103274f12f7237af76a4c5cb9498e21bc9142c3568ad93222e54389d01e6f16830b5c9cc09872671da06d8da068ed1ffed1be41902b1ba1cce6318eef7fb850624698101df4ffac57de42d1b13ce581a472b8a5e6db267dae639ff76f3348a61ebc92d6f4368da9a6c56062955ecb6d352e9af918eb473515f8bf2096b51353d7b2a804627a88a629f2e0ecd42e307faaf9807197cd775c1090dba98e2ada1833587410d3cf9fd9b68e80e9361aa16da5877b79a87985667938c2ffe6f5b8f30511301ab45ea0e1488d96e590120df3cf0bf992feb9d96a421d2134aad816bbed4fde7eec2c25301beec61d64c57c0ed86b2e2efe0a95daec2ce57fb1f3f9e322d404d13ba6641aa535a1d3afd263425e66dee3687d5c38d80811170034d58872002cbbfa323fe064bde7ae7c46e8eb89ee71ef00abefc124a8d87c315465d578adc92b28f20c3a35c572765be05171d6ba756a18bbdc7fb36ec5feb02a8b2d6df43c0992b1cd117b420cbb2a765c1055557094ae894226de63a1a8afa43500706945657ef9a23376da5088c4cebaab7e18fe32b57ec0e5b345692d8bc5c6021aa34dfa88d5a66a370a867037fa0ac3fabb26b22779b9004e1bc4b3912357a7a47a67ea378c8c4bbe04b851d2363c45e55786a770e14d781b3a2d0b9bbdb4de2eed51c8d018988e5df45506e0b59a0320ad3ef9ff7ef17460b1ecb201cba6b53bb2ab63a559c497f06f313bb33028a232a7477cbc2c4cc395e8fa099fb0f0c46983aa66f24a2f432778da560c940d13acbe487e18c38c9187fea093d3505ca99f5dd6518b55cf45d5fcce9dab48caca06c9b5d82d96cfcde96cbca66fa5ecb2750df998613c36c3e9ffbb7f483e4c47beb0c782947be3f006bedbdcc9999cdf1ba1f2412d10f06fd74be142019cb423d23eaae5809aab6f29b85940087d1f2ce206391c27a52b28c3f6271a5a61477a74d34924d5bf5344ddd701f5b380a019708d921af8b5236fc5be7e5a025c908cc64f7370d58eb192346d255f06f58a04088d5bf9120997776b0c170139dc3d5fd7bf5ef9965764b91f399dd331cacdcd6b94be02c99f48b802e19b22dcb3294c3cb73c43dd2ab04dc0b35f28217c333dc372c20bcb6d1d85412cde8a1b9da4bfd05326a910cbb4715048bd753e134ffa537b3d349a4df3a8804e1c15595f5f2504bd7cd45c1120ab72bb7c7091a52bed9e0b9ae17e81a165039b406c88c2e84b1943f15215cd750edbfb06bbb41db6be57eb7cb1b4d45c48adee6d5823b27516bd8d9102fd0ce22508afc8229677723cd1ab59d3d79cc4d134ac3ea52069fef5d7677041d80424de8789f4d744d58ea57ea0dcebe692c0ce86da822c6c0f91057ef12230a43aec01c367572dfe475d10f61ba4f26a87c2387c94f5ea1db190f82d06b01177e2ff4abcd42992c70fde480315b9d7cf3cb1abb395b9d5dd3c8eb8888256e58c829f96c3d7952c56245acdc694a173c059767e427905216e6dc218854a1a42fd08e538bf7e287a47c07bd39d222bf6b1a95a0265a54f9e2ac826709782752ca38bc2545a7d002dd0f0049ae7a011223e20a9110ab3f73fa0ca575e94e588571dbb45475dfd94d01d798741cec3bae3ac35009c87b651035fb121637c905995754165e4475e8240a8705c047493df1c58bc52c811c74d636b513189068773776a976aae4df1529e5b1d1c73f3c0ffd18e0ed80ede33093d05811d4d6636337167da82d78d62a75bb608eeacb761424f51949ab34db4b968cab26b3f4fa0f1358d05e6ebe0c5d4fe672cde830e5612e7b6930bb330e3ee74040e7a532b5c4a8f9712718f72c58b6d567d55ff461aad4faabff255554221a788f6b1210d3a1586f281fbaaeb77c80c16f861ca95e1433c5c84705034d67f624675204392fc1bb24e2652694bf3888158f895820555954ebbfc43c545f5afdcd0fa4c315213f3fe4cee6e79c469dc28abd3f81ad166f143b42b3096643c87b07dc22957a4e56ccbbf50a660e5353b8f169fbb84eea9c4e3d378e9f6226363db9007a550c1f1683b3d7967c5838e47df18874edf849168f2091c0c6e399e5ddb51335825b7e52315aef31da409d4febd5acc4f7528d2f7f845b42330b5fabadb0e3b1f9c3a48743f5c33b9a36305d75fe03cff4cdaa974d8d241e72b981f7af5586612a5ea8ea7eaebeb71934d35bb335992b3e9040838212257e10859f4f1f76cf782c4f0685b418a86b1c5ccbc702feed607b74cb22"}, 0xe01, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 03:16:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x2e, 0x2e]}}, &(0x7f00000000c0)=""/205, 0x2d, 0xcd, 0x1}, 0x20) 03:16:16 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') 03:16:16 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 03:16:16 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x4004510f, &(0x7f0000000240)) 03:16:16 executing program 5: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) 03:16:16 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x4004510f, &(0x7f0000000240)) 03:16:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x2e, 0x2e]}}, &(0x7f00000000c0)=""/205, 0x2d, 0xcd, 0x1}, 0x20) 03:16:16 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') [ 104.250126][T12929] loop4: detected capacity change from 0 to 512 03:16:16 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x4004510f, &(0x7f0000000240)) 03:16:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x2b8) 03:16:16 executing program 5: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) [ 104.334968][T12929] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 03:16:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0xe01, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0xe01, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 03:16:16 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x4004510f, &(0x7f0000000240)) 03:16:16 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 03:16:16 executing program 5: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) 03:16:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x2e, 0x2e]}}, &(0x7f00000000c0)=""/205, 0x2d, 0xcd, 0x1}, 0x20) 03:16:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x2b8) 03:16:17 executing program 5: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) 03:16:17 executing program 1: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xe1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 03:16:17 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff