Warning: Permanently added '10.128.0.13' (ECDSA) to the list of known hosts. 2019/12/29 19:55:24 fuzzer started 2019/12/29 19:55:26 dialing manager at 10.128.0.105:42075 2019/12/29 19:55:26 syscalls: 2692 2019/12/29 19:55:26 code coverage: enabled 2019/12/29 19:55:26 comparison tracing: enabled 2019/12/29 19:55:26 extra coverage: enabled 2019/12/29 19:55:26 setuid sandbox: enabled 2019/12/29 19:55:26 namespace sandbox: enabled 2019/12/29 19:55:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/29 19:55:26 fault injection: enabled 2019/12/29 19:55:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/29 19:55:26 net packet injection: enabled 2019/12/29 19:55:26 net device setup: enabled 2019/12/29 19:55:26 concurrency sanitizer: enabled 2019/12/29 19:55:26 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 71.949403][ T7970] KCSAN: could not find function: 'do_cpu_nanosleep' [ 74.032356][ T7970] KCSAN: could not find function: 'poll_schedule_timeout' [ 74.653652][ T7970] KCSAN: could not find function: 'common_perm_rm' 2019/12/29 19:55:47 adding functions to KCSAN blacklist: 'atime_needs_update' 'xprt_connect' 'ext4_nonda_switch' 'exit_signals' 'tomoyo_domain_quota_is_ok' 'ext4_alloc_da_blocks' 'pid_update_inode' 'copy_process' '__lru_cache_add' 'process_srcu' 'wbt_issue' 'percpu_counter_add_batch' 'ep_poll' '__ext4_new_inode' 'ip6_tnl_start_xmit' 'page_counter_charge' '__snd_rawmidi_transmit_ack' 'ext4_mb_find_by_goal' 'wbt_wait' 'tick_nohz_idle_stop_tick' 'lruvec_lru_size' 'do_signal_stop' 'generic_fillattr' 'install_new_memslots' '__fsnotify_parent' 'rcu_gp_fqs_loop' 'integrity_iint_find' 'fasync_remove_entry' 'ovl_write_iter' '__acct_update_integrals' 'taskstats_exit' 'ext4_da_write_end' 'generic_permission' 'fat12_ent_put' 'ext4_mb_good_group' 'do_exit' 'alloc_pid' 'echo_char' 'run_timer_softirq' 'pcpu_alloc' 'iomap_dio_bio_actor' '__add_to_page_cache_locked' 'do_nanosleep' 'add_timer' 'ext4_free_inode' 'futex_wait_queue_me' 'commit_echoes' 'del_timer' 'has_bh_in_lru' 'lookup_fast' 'filemap_map_pages' 'mod_timer' 'timer_clear_idle' '__find_get_block' 'snd_seq_check_queue' 'complete_signal' 'vti_tunnel_xmit' 'list_lru_count_one' 'd_alloc_parallel' 'rcu_gp_fqs_check_wake' 'kauditd_thread' 'vfs_fsync_range' 'alloc_empty_file' '__skb_try_recv_from_queue' '__rb_erase_color' 'find_get_pages_range_tag' '__filemap_fdatawrite_range' 'ktime_get_with_offset' 'ext4_free_inodes_count' 'n_tty_receive_buf_common' 'shmem_file_read_iter' 'vfs_readlink' 'dd_has_work' 'snd_seq_prioq_cell_out' '__rb_insert_augmented' 'do_cpu_nanosleep' 'mm_update_next_owner' 'clear_inode' 'yama_ptracer_del' 'blk_mq_free_request' 'ext4_mark_iloc_dirty' 'sit_tunnel_xmit' '__skb_wait_for_more_packets' 'poll_schedule_timeout' 'common_perm_rm' 'do_try_to_free_pages' 'shmem_getpage_gfp' 'tomoyo_supervisor' 'generic_write_end' '__writeback_single_inode' 'wbt_done' 'iput' 'ext4_has_free_clusters' 'blk_mq_dispatch_rq_list' 'audit_log_start' 'unix_release_sock' 'lru_add_drain_all' 'file_remove_privs' 'tick_do_update_jiffies64' 'xas_find_marked' 'rwsem_down_write_slowpath' 'kcm_rfree' 'blk_mq_get_request' 'ktime_get_real_seconds' 'do_mpage_readpage' 'do_syslog' '__get_user_pages' 'detach_if_pending' 'bio_endio' 'file_update_time' 'l2tp_tunnel_del_work' 'kvm_mmu_notifier_invalidate_range_end' 'blk_mq_run_hw_queue' 'find_next_bit' 'xas_clear_mark' '__d_lookup_done' 'blk_stat_add' '__mark_inode_dirty' '__wb_update_bandwidth' 'fprop_fraction_percpu' '__hrtimer_run_queues' 'tick_sched_do_timer' '__rcu_read_unlock' 'do_wait' 'page_counter_try_charge' 'blk_mq_sched_dispatch_requests' 'vm_area_dup' 19:59:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='gretap0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 295.372745][ T7973] IPVS: ftp: loaded support on port[0] = 21 19:59:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xa9, &(0x7f0000000040)={@random="354be8366b71", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@redirect={0x5, 0x0, 0x0, @broadcast, {0x1e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0}, @loopback, {[@lsrr={0x83, 0x23, 0xe1, [@rand_addr, @remote={0xac, 0x14, 0x0}, @rand_addr=0x7, @empty, @empty, @multicast1, @remote={0xac, 0x14, 0x0}, @multicast2]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [{[@remote={0xac, 0x14, 0x0}]}, {}, {}, {[@multicast2]}, {}]}, @rr={0x7, 0x17, 0x0, [@rand_addr=0xce, @remote={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}, @rand_addr]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [{}]}]}}, "be528ce1e26e92"}}}}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e008ed) [ 295.451646][ T7973] chnl_net:caif_netlink_parms(): no params data found [ 295.508538][ T7973] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.526545][ T7973] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.546617][ T7973] device bridge_slave_0 entered promiscuous mode [ 295.557163][ T7973] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.566534][ T7973] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.586594][ T7973] device bridge_slave_1 entered promiscuous mode [ 295.623446][ T7973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.641857][ T7977] IPVS: ftp: loaded support on port[0] = 21 [ 295.649722][ T7973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:59:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0xfd}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 295.682234][ T7973] team0: Port device team_slave_0 added [ 295.699402][ T7973] team0: Port device team_slave_1 added [ 295.779295][ T7973] device hsr_slave_0 entered promiscuous mode [ 295.826888][ T7973] device hsr_slave_1 entered promiscuous mode 19:59:21 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/130, 0xfffffe4d}) clone(0x28b84900, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1df11d8e0334006500f15e6ceca8601786232d"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 295.918821][ T7979] IPVS: ftp: loaded support on port[0] = 21 [ 295.927200][ T7973] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 296.008520][ T7973] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 296.053857][ T7973] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 296.098622][ T7973] netdevsim netdevsim0 netdevsim3: renamed from eth3 19:59:22 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000003f40)) [ 296.208798][ T7977] chnl_net:caif_netlink_parms(): no params data found [ 296.218236][ T7982] IPVS: ftp: loaded support on port[0] = 21 [ 296.254622][ T7973] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.261711][ T7973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.269133][ T7973] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.276266][ T7973] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:22 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 296.422336][ T7977] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.429854][ T7977] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.437966][ T7977] device bridge_slave_0 entered promiscuous mode [ 296.445807][ T7977] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.453397][ T7977] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.461576][ T7977] device bridge_slave_1 entered promiscuous mode [ 296.482122][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.490106][ T7985] IPVS: ftp: loaded support on port[0] = 21 [ 296.508529][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.547904][ T7979] chnl_net:caif_netlink_parms(): no params data found [ 296.571688][ T7977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.612647][ T7973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.614116][ T7988] IPVS: ftp: loaded support on port[0] = 21 [ 296.622459][ T7977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.670161][ T7979] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.677418][ T7979] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.685683][ T7979] device bridge_slave_0 entered promiscuous mode [ 296.701537][ T7977] team0: Port device team_slave_0 added [ 296.708448][ T7977] team0: Port device team_slave_1 added [ 296.720947][ T7979] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.728123][ T7979] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.735611][ T7979] device bridge_slave_1 entered promiscuous mode [ 296.753128][ T7982] chnl_net:caif_netlink_parms(): no params data found [ 296.777062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.784888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.798807][ T7973] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.858377][ T7977] device hsr_slave_0 entered promiscuous mode [ 296.906828][ T7977] device hsr_slave_1 entered promiscuous mode [ 296.956542][ T7977] debugfs: Directory 'hsr0' with parent '/' already present! [ 296.970390][ T7979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.010883][ T7979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.031879][ T7982] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.038997][ T7982] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.046908][ T7982] device bridge_slave_0 entered promiscuous mode [ 297.055772][ T7982] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.062927][ T7982] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.070607][ T7982] device bridge_slave_1 entered promiscuous mode [ 297.078479][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.087148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.095580][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.102628][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.111390][ T7979] team0: Port device team_slave_0 added [ 297.125160][ T7985] chnl_net:caif_netlink_parms(): no params data found [ 297.144476][ T7979] team0: Port device team_slave_1 added [ 297.160361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.169880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.179548][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.186628][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.194878][ T7977] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 297.252914][ T7977] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 297.310475][ T7977] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 297.359299][ T7982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.371667][ T7982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.411772][ T7977] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 297.477426][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.495541][ T7973] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 297.506206][ T7973] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.517730][ T7985] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.524805][ T7985] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.533115][ T7985] device bridge_slave_0 entered promiscuous mode [ 297.588683][ T7979] device hsr_slave_0 entered promiscuous mode [ 297.646995][ T7979] device hsr_slave_1 entered promiscuous mode [ 297.686589][ T7979] debugfs: Directory 'hsr0' with parent '/' already present! [ 297.703149][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.714418][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.723480][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.733113][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.742138][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.750785][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.762742][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.771584][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.780145][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.788853][ T7985] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.795923][ T7985] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.804141][ T7985] device bridge_slave_1 entered promiscuous mode [ 297.842034][ T7982] team0: Port device team_slave_0 added [ 297.850180][ T7982] team0: Port device team_slave_1 added [ 297.856049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.864588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.885206][ T7985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.909530][ T7988] chnl_net:caif_netlink_parms(): no params data found [ 297.978994][ T7982] device hsr_slave_0 entered promiscuous mode [ 298.016832][ T7982] device hsr_slave_1 entered promiscuous mode [ 298.056728][ T7982] debugfs: Directory 'hsr0' with parent '/' already present! [ 298.066396][ T7985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.075567][ T7979] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 298.148155][ T7979] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 298.201609][ T7979] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 298.260379][ T7979] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 298.362919][ T7988] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.370192][ T7988] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.378342][ T7988] device bridge_slave_0 entered promiscuous mode [ 298.387685][ T7985] team0: Port device team_slave_0 added [ 298.395050][ T7985] team0: Port device team_slave_1 added [ 298.404329][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.411674][ T7988] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.421827][ T7988] device bridge_slave_1 entered promiscuous mode [ 298.538955][ T7985] device hsr_slave_0 entered promiscuous mode [ 298.576817][ T7985] device hsr_slave_1 entered promiscuous mode [ 298.636585][ T7985] debugfs: Directory 'hsr0' with parent '/' already present! [ 298.649067][ T7973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.660240][ T7988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.679094][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.687652][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.718824][ T7988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.733811][ T7985] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 298.791560][ T7985] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 298.830420][ T7985] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 298.878582][ T7985] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 298.913866][ T7982] netdevsim netdevsim3 netdevsim0: renamed from eth0 19:59:24 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x4cc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000140)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4620}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(r6, 0x401070ca, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(r7, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2}, 0x9) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r9, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x3}}, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_RELEASE(r10, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='d\x009&', @ANYRES16=r9, @ANYBLOB="68002cbd7000ffdbdf25030000000c0008000d0b0000000000000c00060001000000000000001c00070008000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYBLOB="087cbca194cfa52baf2a741e861285835e865d3ba0fa5a064b71a9aedb8308b496f571967a0d9ef13b4973ee8e1d116c99940ca856a4f09c9bb9556c583d3a59939c65a3433bd6fa2b9c8700e8a2748c95b1fb9f44bf08cc74fc27f83b683c5b8a24d73f2b4e7ecfa7af3e383ab40158a6708f9af8d25252d9ebc196c9d5a2992f8a993e73", @ANYBLOB='@', @ANYRES32, @ANYBLOB="0c0003000900000000000000"], 0x9}, 0x1, 0x0, 0x0, 0x40}, 0xc080) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x60101, 0x0) r13 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) epoll_create1(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r14 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$NBD_CMD_STATUS(r13, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r15 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r15, 0x80207011, 0x0) sendmsg$NBD_CMD_STATUS(r12, 0x0, 0x0) [ 298.962119][ T7982] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 299.008815][ T7982] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 299.063636][ T7988] team0: Port device team_slave_0 added [ 299.077286][ T7982] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 299.110765][ T7977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.119571][ T7988] team0: Port device team_slave_1 added [ 299.157410][ T7977] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.188921][ T7988] device hsr_slave_0 entered promiscuous mode [ 299.246786][ T7988] device hsr_slave_1 entered promiscuous mode [ 299.286588][ T7988] debugfs: Directory 'hsr0' with parent '/' already present! [ 299.295622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.303406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.332670][ T7979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.362463][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.371593][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.380324][ T3607] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.387387][ T3607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.395205][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.403949][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.412560][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.419704][ T3607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.427922][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.436764][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.456613][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.465495][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.477669][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.486220][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.496838][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.505326][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.516110][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.527599][ T7988] netdevsim netdevsim5 netdevsim0: renamed from eth0 19:59:25 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x4cc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000140)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4620}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(r6, 0x401070ca, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(r7, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2}, 0x9) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r9, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x3}}, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_RELEASE(r10, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='d\x009&', @ANYRES16=r9, @ANYBLOB="68002cbd7000ffdbdf25030000000c0008000d0b0000000000000c00060001000000000000001c00070008000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYBLOB="087cbca194cfa52baf2a741e861285835e865d3ba0fa5a064b71a9aedb8308b496f571967a0d9ef13b4973ee8e1d116c99940ca856a4f09c9bb9556c583d3a59939c65a3433bd6fa2b9c8700e8a2748c95b1fb9f44bf08cc74fc27f83b683c5b8a24d73f2b4e7ecfa7af3e383ab40158a6708f9af8d25252d9ebc196c9d5a2992f8a993e73", @ANYBLOB='@', @ANYRES32, @ANYBLOB="0c0003000900000000000000"], 0x9}, 0x1, 0x0, 0x0, 0x40}, 0xc080) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x60101, 0x0) r13 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) epoll_create1(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r14 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$NBD_CMD_STATUS(r13, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r15 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r15, 0x80207011, 0x0) sendmsg$NBD_CMD_STATUS(r12, 0x0, 0x0) [ 299.586289][ T7977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.597771][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.605717][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.625689][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.638676][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.648056][ T7988] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 299.698968][ T7988] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 299.740716][ T7982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.749555][ T7985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.760834][ T7979] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.772644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.782018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.790007][ T7988] netdevsim netdevsim5 netdevsim3: renamed from eth3 19:59:25 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x4cc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000140)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4620}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(r6, 0x401070ca, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(r7, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2}, 0x9) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r9, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x3}}, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_RELEASE(r10, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='d\x009&', @ANYRES16=r9, @ANYBLOB="68002cbd7000ffdbdf25030000000c0008000d0b0000000000000c00060001000000000000001c00070008000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYBLOB="087cbca194cfa52baf2a741e861285835e865d3ba0fa5a064b71a9aedb8308b496f571967a0d9ef13b4973ee8e1d116c99940ca856a4f09c9bb9556c583d3a59939c65a3433bd6fa2b9c8700e8a2748c95b1fb9f44bf08cc74fc27f83b683c5b8a24d73f2b4e7ecfa7af3e383ab40158a6708f9af8d25252d9ebc196c9d5a2992f8a993e73", @ANYBLOB='@', @ANYRES32, @ANYBLOB="0c0003000900000000000000"], 0x9}, 0x1, 0x0, 0x0, 0x40}, 0xc080) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x60101, 0x0) r13 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) epoll_create1(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r14 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$NBD_CMD_STATUS(r13, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r15 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r15, 0x80207011, 0x0) sendmsg$NBD_CMD_STATUS(r12, 0x0, 0x0) [ 299.836048][ T7982] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.858618][ T7985] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.865887][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.875377][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.883377][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.903067][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.911749][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.924706][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.935041][ T3607] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.942150][ T3607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.953323][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.961945][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.970463][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.978201][ T3607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.985922][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.994619][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.003606][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.012068][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.020654][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.029114][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.043459][ T7977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.060407][ T7979] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 300.073508][ T7979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.086225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.097136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.105137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.112687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.120223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.129221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.137628][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.144662][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.152667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.160955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.169866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.178381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 19:59:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r1, 0x7005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) dup2(r4, 0xffffffffffffffff) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/165}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$apparmor_current(r2, &(0x7f0000000340)=@hat={'permhat ', 0x2, 0x5e, ['#ppp1])\x00', 'md5summime_type\x00', 'trusted\x00', '\x00', 'wlan0nodev\x00', 'mime_typewlan1loselinux\\cpuset@cpuset\x00']}, 0x6d) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r5, r5, 0x0, 0x8800000) [ 300.193954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.202095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.256784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.278152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.303795][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.311232][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.320261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.329308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.337874][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.345060][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.354221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.363566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.373014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.381475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.390567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.399349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.403095][ T27] audit: type=1800 audit(1577649566.395:31): pid=8023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16522 res=0 [ 300.408091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.437447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.445799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.453896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.473889][ T7982] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 300.486356][ T7982] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.502951][ T7979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.516802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.526081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.535923][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.542989][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.551367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.560545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.569751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.578405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.586957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.595613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.604555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.613263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.622100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.630708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.639136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.646795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.654231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.654658][ T27] audit: type=1800 audit(1577649566.645:32): pid=8024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16522 res=0 [ 300.662768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.691686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.700420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:59:26 executing program 0: socket$kcm(0x10, 0x0, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, &(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xdcb13956fae2578) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r7, 0x8004562e, &(0x7f0000000140)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 300.710117][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.734658][ T7982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.789994][ T8027] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 300.800842][ T7985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.852577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.871406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.882623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.890659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.935318][ T7988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.984285][ T7988] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.009740][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.018466][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:59:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "0000ef00", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000740)="81838ea59a01f3def2f74b864fabdfd6d9016709aa568a1dd2af7e570c81431e0fe705be1de9535af1e1520ec38fce0389a39beff538dfb438a3c93448cad104f9d66117e97aff934914e356c48414e3df401e01bd42f65e63bae1243fbd819eb3c0d4401e2d9a6d4c24f442d625e0cbbea614d2085696d3946370c4ecd2318b5b6e4ea8d18e8a9843641268a71cb4feb04dccd83672a7351545702bbbf3151d1fc2e68cfc8e4393d7d43d0dfe9fd96feb636ae44f501db5b0f651c2ea16a3b08888e63f5d43c24ef0", 0xc9, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="23ff1f0a8117fb62e0eb1b3c750c75c5533f018823a16997c30a069cb5b742686128ff8baad097514187691d92010000009e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e27fd96c9d3c9afed9390b357a4000000000000000a010077c58a4dd140aec70832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdeccc622708000000e69857745a81f6ffbe89000097559772f645e989"], 0xb9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca", 0x55}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 19:59:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x88a8ffff}}, 0x20}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_open_pts(r8, 0x4000) socket(0x0, 0x0, 0x0) [ 301.039744][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.057341][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.082434][ T7990] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.089538][ T7990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.106832][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.120087][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.131008][ T7990] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.138102][ T7990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.161956][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.174085][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.183362][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.195291][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:59:27 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe76) connect$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) [ 301.213416][ T7988] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.233322][ T7988] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.285149][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.296275][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 19:59:27 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="cd604a3206d6f0d23c742296b8e0ade0"], 0x134) openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000f00)) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r4 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r1, r4, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) [ 301.332502][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.345236][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.358185][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.380263][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.393586][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.429983][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.447394][ T8053] device ip_vti0 entered promiscuous mode [ 301.453930][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:59:27 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000c80200000000000000000000580100004801000000000000300200003002000030020000300200003002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d69740000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d65000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000b99521cf192cf03700000000000000000000000000000001000000000000000000000000736e6d705f747261700000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca20, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000001c0)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x0, 0xffff, 0x5, 0x5, 0x16, "f92d026ccf4856a12464816fa2ffb3d4c038ca"}) r4 = inotify_init() socket(0xa, 0x2, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) r6 = creat(0x0, 0x0) write$cgroup_type(r6, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r6, 0x3, &(0x7f0000000080)='trusted\x00', &(0x7f0000000180)='./file1\x00', 0xffffffffffffffff) ioctl$EVIOCGKEYCODE(r5, 0x80084504, &(0x7f00000008c0)=""/224) socket$inet6_tcp(0xa, 0x1, 0x0) inotify_add_watch(r4, &(0x7f00000002c0)='./file0\x00', 0x2000203) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 301.501045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.521678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.544201][ T7988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.596124][ T8063] input: syz1 as /devices/virtual/input/input5 [ 301.663381][ T8082] xt_CT: You must specify a L4 protocol and not use inversions on it 19:59:27 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x800) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_INSTALLED(r3, 0x80024322) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r4, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r6, 0xa2, 0x7}}}, 0x78) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x5}, {0x2, 0x4, 0xffffffffffffffff}], {0x4, 0x2}, [{}, {0x8, 0x1, r6}, {}, {}, {0x8, 0x1}], {}, {0x20, 0x9a48ef31919c7a24}}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 301.871996][ T8063] input: syz1 as /devices/virtual/input/input6 [ 301.934725][ C1] hrtimer: interrupt took 35037 ns 19:59:28 executing program 5: semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000040)=""/142) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x225200, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_perc\x89u_user\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x8}) 19:59:28 executing program 2: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000e40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@errors_continue='errors=continue'}]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000040)={0x10001, 0x92, 0x6, {0x10001, 0x6}, 0x8001, 0xfffffeff}) 19:59:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nfc_llcp(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x27, 0x0, 0x2, 0x5, 0x4, 0x81, "15d0048adcef256edd4b08a8de26bc464ba0daf64f42d94695274691faf3921882d7c096f4554e829bfba1c475d74bd5a1bfb6857306f94b477700fc275144", 0x10}, 0x60, &(0x7f0000000080)=[{&(0x7f0000000200)="b5491f0316d639c88040643a7d2928028bafb69c382137b26228572ae7b03d3470ceae3e587377c41111e15a957403dcfa058e16a49853496e3dcb524213413243edff3c86d51459e2c814de8b51e05e23627b6b", 0x54}, {&(0x7f0000000280)="a2258ced30e6418890f6b56f83d638cc541f5de19d8963f3eb4dc8d3a76591b79f4a5e2490c168e48adb8e6955e9db132cbc7d1af2676697181de1a1a265917af1490399848db383e6a8c4c0caaaf66b3c0f117278b43e13d0", 0x59}, {&(0x7f0000000380)="c5ae616d3e93ce41d30a3dd6d315fa9147314c166221fb98bf50219463306bb272081c2363129ba97e25919ea5f82b1b04cf885aa24217e58439d05aa381c7f499cc57", 0x43}, {&(0x7f0000000400)="87648fd0da5d122907f968fae8424f7256da0354a5fa3c16a5e09206229364c4cedb15ff7c0caaa356fc2de53c79773ad69ee3e5dc07e4557a2fb1529a979c695864ddfd1a53dbb36fc9cdb0a89077ce3f0ce6eddb2e5799491c3e3dcfc83f67bbbe8e3db4c6f44c2613", 0x6a}], 0x4, 0x0, 0x0, 0x44}, 0x41000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000040)={0x2, 0x3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "f0f3c23db58cbd48", "4a80970c81539622b93494f5266177be2f653d878723c5509f129ac6b5d7f2a9", "43d5f174", "ef770a7deeb0ad10"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "7e7e2cb34656af2b", "443e7a0d69f6a9be7332f0aa4789408f", "d4c977b7", "2cbce8f079868acf"}, 0xb) 19:59:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="029645dd1dd98213"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff0000000008000100636271001804020004040600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d35ebd0582a34700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000240007bf8121e9fdffffff0000000000", @ANYRES32=r3, @ANYBLOB="0000000012000e"], 0x3}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r6) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_uring_enter(r10, 0xffffff58, 0xfffffffd, 0x1, &(0x7f0000000140)={0x1000}, 0x8) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) 19:59:28 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc0800) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x1000, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce6", 0x0, 0x9, 0x0, 0x3f000000}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0xe1, 0x80, 0x0, 0x4, 0x0, 0x7, 0x800, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x7}, 0x0, 0xac, 0x8, 0xe, 0x5, 0x7, 0x7ff}) 19:59:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500007a000000711f39cb790000000e0500000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x7, 0x4, 0x5, "45800428c4c637dc338773e6a9c6cad0f5d2412bc4ca536c1274bf6b6dc750cc", 0x20363159}) 19:59:28 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc0800) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x1000, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce6", 0x0, 0x9, 0x0, 0x3f000000}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0xe1, 0x80, 0x0, 0x4, 0x0, 0x7, 0x800, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x7}, 0x0, 0xac, 0x8, 0xe, 0x5, 0x7, 0x7ff}) 19:59:28 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc0800) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x1000, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce6", 0x0, 0x9, 0x0, 0x3f000000}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0xe1, 0x80, 0x0, 0x4, 0x0, 0x7, 0x800, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x7}, 0x0, 0xac, 0x8, 0xe, 0x5, 0x7, 0x7ff}) 19:59:28 executing program 2: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65302c61707072616973652c736d61636b66734565663d2f6465762f76686369002c6f626a5f747970653d65746831707070302f70726f636b657972696e672b2c61707072616973652c7365636c6162656c2c6f626a5f747970653d6c6f776c616e302c6d08b15c2672422fdd44bd6561730800652c7375626a5f726f6c653d2c646f6e745f686173682c00ffec2ecbc74035bd62240261537eff9022b4361bc6c3f737136f9dacd6e9066133610b37c58ce64b5ee194878df47dbbaed09c79b43658495771a8b3d484ca7d538e98e543df48746098bca1d5a1e5d8eae0e44ec8840c996bae55d014cd6ad61dcef2ad339819021ea2f4b67dcf9f3bbd7a747224cb94564dbecde11e4ddd67806901326e21a319f1c922fc6b93f5d188f5adb787e7c49d3318d2365843d3b10979a16ddf01bbe953c25f98c79fdddadf276993619fc0e68d388e4be465724c47daf74b09b18a7a76"]) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0xa20c1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000640)={0x3, 0x7, 0x1ff}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:59:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x675a, 0x4, 0x7, 0x6, 0x2, 0x6, 0x1, 0x9}, &(0x7f0000000180)=0x20) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) close(r5) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x60) syz_kvm_setup_cpu$x86(r3, r8, &(0x7f000006f000/0x18000)=nil, 0x0, 0x98, 0xa0, 0x0, 0x3c0) r9 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r9, 0xc02c5341, &(0x7f0000000340)) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) r10 = dup2(r4, 0xffffffffffffffff) ioctl$KVM_X86_SETUP_MCE(r10, 0x4008ae9c, &(0x7f0000000280)={0x3, 0x1, 0x8}) 19:59:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900", 0x8}], 0x1) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getown(0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000300)={0x0, @bt={0x5, 0x7e, 0x0, 0x0, 0xffffffff, 0x4, 0x4, 0xc7, 0x8, 0x9, 0x7, 0x1f, 0x7, 0x6b65977e, 0x11, 0x1, {0x6, 0x4}, 0x3, 0x8}}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x3f}) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x8c05) fcntl$getown(0xffffffffffffffff, 0x9) socket$netlink(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDDISABIO(r3, 0x4b37) r4 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x7360, 0x20000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000280)={0x9, 0xe5a7900eb5c7655f, 0x4, 0x20, 0x1, {r5, r6/1000+30000}, {0x3, 0x2, 0x80, 0x7f, 0x81, 0x4e, "a567e975"}, 0x1e, 0x7b559ad8315f4d90, @userptr=0x40000000, 0x3}) pipe2(&(0x7f0000000000), 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000100)="81efdec0e64b9250e9ff5fc2702211f7e5a5a603", 0x14}], 0x1) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 19:59:28 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) r4 = gettid() waitid(0x0, r4, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) ptrace(0x420f, r4) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9f"]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r5]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 302.693505][ T8149] rdma_op 0000000082360d37 conn xmit_rdma 00000000f70e4386 19:59:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x5a, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x60) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x87, 0x5, 0x3, 0x8]}) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r5, 0x89e7, &(0x7f00000001c0)) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r6, 0x110, 0x4, &(0x7f00000000c0)=0x1, 0x4) ioctl$USBDEVFS_GETDRIVER(r6, 0x41045508, &(0x7f0000000180)={0xe3, "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"}) 19:59:28 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) dup3(r2, r1, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="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"/321], 0x44}}, 0x0) vmsplice(r5, &(0x7f0000000100)=[{&(0x7f00000001c0)="22a5d76f282729db60b6eb2fdc9f5f1cd7bc04dba58b083bd3bf0098eb0fa858623f97c58e15377926dc8a6640e7bba886bfde401b43e69a0d0ffa6a5a7253af4c90deef0b8b93095531a7fc292e3e24e49b519088c53aa67f4b3f070278eca6ed4ed5c866b99f6e6f096aa8dec9bcd5b9d8454debaa828ec12722e787aff931f37ac13ecc977e55b73b5d16d9449468270c0cde8279411148e76441c0611feab1988b8ed8429d028953bb49ae8a5071f81b7341d551d6c36c8353e7a50c5686f12b6cecc80b03d6b143c0fb4ee4b3f49f1802d7f3968cfd00901bde817f74f4bd18e19b"}, {&(0x7f00000003c0)="bd71fedc5aed5ff169dc3d4ee60d6968a4378a6c276898e583397b3caeccbbda0eebae104001950c269babec8aab4e5f9cf3b67b83825c919817b33fb0e13519d864350ee819745e7b88e2e3eeac83ba3c5ab7380317ebb957a2e6a61a382223ae6de8716797a4b47abc61248229d407a9755c4d63b14d504efaf882341ff87542492e701ab1efd7f6bea77ba89de6ead1cbd83c9844d0e90d6502ca17bd88e59a0c4951ed4128d57af7cd0ab91e4f58110cd3097165f945268c1d48681820485064e6fb78a0e5972f8bbba0b3baf1f61b5cee1291f0d6977888a1ac29d2e22275d77a95444fceafdbcae7f0bde7"}], 0x125, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001d00070f00000000000000000700c3ea", @ANYRES32=r6, @ANYBLOB="2b49890499fe0300000a"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 302.875666][ T8147] kvm [8146]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x3793 [ 302.922889][ T8147] kvm [8146]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x3a01 [ 302.983702][ T8147] kvm [8146]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x3a00 [ 303.005134][ T8164] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 303.014817][ T8147] kvm [8146]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x3df2 19:59:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r7, 0x111, 0x1, 0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000100000000000000000000000c000d00000000000052e0db14000600003b480907b225b79a00000000000000a1d00492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d019da9296c929095eac83a479d1a7e5be078ca3fa1e43ab1cafada043d3134cdf53a3c237fa5e295ac3dc7fd793ff3a00000000000000e97035c647e9db2be930090000000003000000000000000000108270643c8ce309601429622888c38cfdf1df8e147698190d9f55f1c3db3610ae8283b3c02114ba"], 0x6c}}, 0x0) [ 303.031878][ T8147] kvm [8146]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x5845 [ 303.043129][ T8164] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.078226][ T8164] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.085375][ T8164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.098537][ T8147] kvm [8146]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x5844 [ 303.151609][ T8147] kvm [8146]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x626e 19:59:29 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='-\x00', &(0x7f0000000180)='rootmode', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='fd', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/fuse\x00'], &(0x7f0000000640)=[&(0x7f0000000340)='vboxnet1vmnet1vmnet1cpuset\x00', &(0x7f0000000380)='user_id', &(0x7f00000003c0)='rootmode', &(0x7f0000000480)='*-\x00', &(0x7f00000004c0)='eth0@@+eth0&+\x00', &(0x7f0000000500)='system\nvmnet1\x00', &(0x7f0000000540)=')eth1eth0/\x00', &(0x7f0000000580)='group_id', &(0x7f00000005c0)='rootmode', &(0x7f0000000600)='group_id']) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) [ 303.195331][ T8167] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 303.234520][ T8147] kvm [8146]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x6c03 19:59:29 executing program 1: socket$alg(0x26, 0x5, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000480)={r6, 0x0, 0x7f, 0x8, 0x9, 0x3f}, &(0x7f00000004c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r8, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1008200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r9, 0x100, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4081}, 0x4080) r10 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_INFO(r10, 0x81204101, &(0x7f0000000280)) getpriority(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = gettid() waitid(0x2, r13, &(0x7f00000003c0), 0x0, &(0x7f00000000c0)) write$cgroup_pid(r12, &(0x7f0000000000)=r13, 0x12) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 303.235225][ T8167] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.261261][ T8147] kvm [8146]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x6c02 [ 303.304041][ T8147] kvm [8146]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x8731 [ 303.313754][ T8167] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.320854][ T8167] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:29 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f6400", 0x2a}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r1 = gettid() syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(r1, 0x3, &(0x7f0000000080)=0x9e68) syz_open_procfs(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) write$binfmt_elf64(r5, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x0, 0x9, 0xfffffffffffffffa}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000340)) [ 303.376649][ T8178] bond0: (slave bond_slave_1): Releasing backup interface 19:59:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed62190270fff8", 0x16}], 0x0, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x20, 0x7fffffff, 0x1) inotify_init() 19:59:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0xff) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000040)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0xb25, 0x12d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3f}, 0x21498, 0x0, 0x401, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) [ 303.609502][ T8192] FAT-fs (loop2): bogus number of reserved sectors [ 303.617925][ T8192] FAT-fs (loop2): Can't find a valid FAT filesystem [ 303.647029][ T8184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:59:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8b401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1ff, 0x100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8924, &(0x7f0000000180)={'bridge0\x00l\x01\x00', 0x1}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = accept4(r2, 0x0, &(0x7f0000000200), 0x800) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, &(0x7f00000009c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x2000) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f00000002c0), &(0x7f0000000780)=0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') fcntl$getflags(0xffffffffffffffff, 0x1) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r8 = dup(r7) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getpeername$netrom(r12, &(0x7f00000007c0)={{}, [@default, @default, @default, @default, @remote, @netrom, @null, @netrom]}, &(0x7f0000000880)=0x12) mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') read(r1, &(0x7f00000003c0), 0x0) renameat2(r13, &(0x7f0000000100)='./file0/file0\x00', r13, &(0x7f0000000340)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) [ 303.675724][ T8178] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 303.776621][ T8192] FAT-fs (loop2): bogus number of reserved sectors 19:59:29 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000180)={0x7}, 0x7) fdatasync(r0) r1 = msgget(0x2, 0x80) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000000)=""/186) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000000c0)) [ 303.856088][ T8192] FAT-fs (loop2): Can't find a valid FAT filesystem 19:59:30 executing program 5: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="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") r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x100) close(r2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x10}}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) pipe(0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x2, 0x3, 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) 19:59:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000180)='t$\x8b\xc4\x00\xb1aZh', 0xfffffffffffffc3f) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000001a40)=0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r15, 0x3, 0xc000, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r16 = dup(0xffffffffffffffff) getsockopt$netlink(r16, 0x10e, 0x0, 0x0, &(0x7f0000000000)) accept$alg(r16, 0x0, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r17, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r18 = dup(r17) getsockopt$netlink(r18, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r19 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r19, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) kcmp(r11, r13, 0x4, r14, 0xffffffffffffffff) timer_settime(r8, 0x0, 0x0, 0x0) timer_settime(r8, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 19:59:30 executing program 0: r0 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs$namespace(r0, &(0x7f00000004c0)='ns/pid\x00') r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/46, 0x2e}, {&(0x7f0000000080)=""/111, 0x6f}, {&(0x7f0000000180)=""/218, 0xda}, {&(0x7f0000000280)=""/102, 0x66}, {&(0x7f0000000300)=""/156, 0x9c}, {&(0x7f00000003c0)=""/112, 0x70}], 0x6) 19:59:30 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000180)={0x7}, 0x7) fdatasync(r0) r1 = msgget(0x2, 0x80) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000000)=""/186) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000000c0)) [ 304.154572][ T8226] IPVS: ftp: loaded support on port[0] = 21 19:59:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x800, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\xff', @ifru_flags}) 19:59:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0xff) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000040)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0xb25, 0x12d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3f}, 0x21498, 0x0, 0x401, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) [ 304.328842][ T8236] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/4' not defined. [ 304.347720][ T8226] IPVS: ftp: loaded support on port[0] = 21 19:59:30 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8095, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b4, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x40, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31d84776ea710acb, @perf_config_ext={0x80000000076}}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r9, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r4, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x121400, 0x0) accept4$tipc(r10, 0x0, &(0x7f0000000180), 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000140)=0x37, 0x31d) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 19:59:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000080)=0x7ff) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0xfffffffffffffeaa, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, 0x0, 0x319}}], 0x1, 0x0, 0x0) 19:59:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r1, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {0xd, 0x1}, 0x7, 0x0, &(0x7f0000000000)={0x20, 0xf, 0x3ace, 0x8001, 0x8}, 0x8, 0x0, 0xdb, 0x0, 0x20, 0x7, &(0x7f00000000c0)="f1ca65758c50f3b07944da3dffc1d1f7219a2add9410a30fcf5e4773dd6b97ba0c4cfcfdb40284a05b8b4a4c670f2e6161508a8d16e5fdf9655e156e4e144328761f3f3e9b649f0dc51f2b0952d4c04ff47320b638a71f2ac363d980e0d9dbdbe7849a01be1ff54f0d4849d537772791e9975390e09ec37625dae603f8b4f2590421653dab81205c34"}) [ 304.655633][ T8258] bridge0: port 3(gretap0) entered blocking state [ 304.660282][ T8269] IPVS: ftp: loaded support on port[0] = 21 [ 304.694949][ T8258] bridge0: port 3(gretap0) entered disabled state 19:59:30 executing program 2: r0 = creat(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x20000, 0x0, 0xccb9, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r2, &(0x7f00000001c0)=""/148, 0x20000254) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndpcmp(0x0, 0x0, 0x2a000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) [ 304.732426][ T8258] device gretap0 entered promiscuous mode [ 304.750627][ T8258] bridge0: port 3(gretap0) entered blocking state [ 304.757262][ T8258] bridge0: port 3(gretap0) entered forwarding state 19:59:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0xaed99bc02073314f, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x5, 0x32, r0, 0xffffe000) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) memfd_create(&(0x7f0000000040)='u', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x501400, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000540)=""/4096) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000001540)={{0x3, 0x2, 0x4, 0x101, 'syz1\x00', 0x9}, 0x1, [0x7, 0x1a, 0x18, 0x1, 0xfff, 0x5, 0x80, 0x3, 0x3a1645ee, 0x7, 0x6, 0x1, 0x9, 0x7, 0x8, 0x400, 0x6, 0x1ff, 0x7fff, 0x1f, 0x6, 0xffffffffffffff80, 0x1, 0x5707, 0x5b3, 0x6, 0x1, 0x400, 0x8, 0x3, 0x3, 0xdc, 0x80000000, 0x4, 0x0, 0x4, 0x0, 0x1, 0x8001, 0x6, 0x6, 0x3fffffffc000, 0x7, 0x401, 0x6, 0x9, 0x5, 0x9, 0x0, 0x81, 0x2, 0x10000, 0x8, 0x9, 0x400, 0x1, 0x5, 0x480000, 0x2, 0xffffffffffffff31, 0x7fffffff, 0x4, 0x101, 0x100000000, 0x0, 0x8, 0xcfe, 0x3a, 0x1, 0x2, 0x8, 0xd4, 0x3, 0xfffffffffffffbff, 0x8, 0x9, 0x34, 0xb37, 0x4, 0x100000000, 0x200, 0x7, 0xff, 0x5123dc89, 0x7, 0x1c, 0x2, 0x4, 0x3, 0x0, 0x3f, 0x97, 0x2, 0x101, 0x1, 0x40, 0x1, 0x10001, 0x3, 0x4, 0x0, 0x100000000, 0x1, 0xfd, 0x8, 0x10000, 0x1, 0x1ff, 0x6, 0xffffffffffff0001, 0x3ff, 0x852, 0x2, 0x10001, 0x6c9c, 0x7ff, 0x1, 0x2dcc, 0x5, 0x8000, 0x7ff, 0x4, 0x8, 0x5, 0x0, 0x0, 0x2, 0x7]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$sock_SIOCDELDLCI(r5, 0x8981, &(0x7f0000000140)={'bcsf0\x00', 0xfff8}) r6 = dup(r1) execveat(r6, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 19:59:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000200)={0x3, 0x3}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r6, 0x80000001}, &(0x7f00000000c0)=0x8) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000100)="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") socket(0x10, 0x3, 0x0) syz_read_part_table(0x100000001, 0x66, &(0x7f0000000280)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0x20, 0x0, 0x1}, 0x20) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) [ 304.922037][ T8278] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 304.944519][ T8278] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.952502][ T8278] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.959671][ T8278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.043154][ T7] tipc: TX() has been purged, node left! [ 305.045588][ T8258] IPVS: ftp: loaded support on port[0] = 21 19:59:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x9c) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x286) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) uselib(&(0x7f0000000080)='./bus\x00') ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000640)={0x1ff, 0xc, 0x4, 0x80000, 0xffffffff, {}, {0x2, 0x8, 0x20, 0x8, 0x1, 0x7f, "15c392c8"}, 0x80000000, 0x2, @fd=r4, 0x6, 0x0, r5}) ioctl$UI_END_FF_UPLOAD(r7, 0x406855c9, &(0x7f0000000440)={0x1, 0x5, {0xd, 0x1, 0x9, {0x80, 0xc52}, {0x81, 0x3f}, @cond=[{0x20, 0x1, 0x8, 0x400, 0xf64, 0x5}, {0x2, 0x200, 0x0, 0x0, 0x7fff, 0x1ff}]}, {0x53, 0xfde1, 0xcf0, {0x3f, 0x49}, {0x4cbf, 0x8000}, @period={0x0, 0x400, 0x5, 0x2, 0x1, {0x81, 0xffff, 0xfbff, 0x3}, 0x800000000000002d, &(0x7f0000000080)}}}) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x1, 0x3f, 0x1, 0x0, 0x101, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0xe21bf5a1ec0ebacf, @perf_bp={&(0x7f0000000140), 0x4}, 0x122, 0x0, 0x7fffffff, 0x0, 0x8, 0x5, 0x5}, 0x0, 0x0, r8, 0x2) socket$inet6(0xa, 0x13, 0x9) accept4$tipc(r2, &(0x7f0000000280), &(0x7f00000004c0)=0x10, 0x800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x2200, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r9 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000580)={0x0, 0x0, [], @raw_data=[0x1f, 0x401, 0x80000000, 0xe1db, 0x800, 0x3800, 0x0, 0xa6, 0x5, 0x0, 0x7, 0x0, 0x0, 0x5, 0x7ff, 0x4, 0x8000, 0x4, 0x800, 0x5, 0x1, 0x3f, 0xffffa7e2, 0x6, 0xb2, 0x101, 0x1, 0x0, 0xfffffffe, 0xffffffff, 0x6619, 0x62a1]}) ioctl$VIDIOC_DQEVENT(r9, 0x80885659, &(0x7f0000000380)={0x0, @src_change}) 19:59:32 executing program 2: r0 = creat(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x20000, 0x0, 0xccb9, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r2, &(0x7f00000001c0)=""/148, 0x20000254) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndpcmp(0x0, 0x0, 0x2a000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) 19:59:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000080)=0x0) r6 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xe8c2, 0x200000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x80, 0x4, 0xf6, 0x73, 0x0, 0x68b7e294, 0x1021d, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x5}, 0x292ea, 0x100000000, 0x1ff, 0x8, 0xd, 0x1f, 0x800}, r5, 0x0, r6, 0x10) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r7, &(0x7f00000007c0)=[{}, {&(0x7f0000000100)="3de9a2fedf63c96404ca5d95bd5d1e449dcc4942907319e2570c9dbd0d991ce2a1341d7f5720b5d2c0bed58c086223", 0x2f}, {&(0x7f0000000200)}, {0x0}, {&(0x7f0000000300)}], 0x5) 19:59:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r1, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {0xd, 0x1}, 0x7, 0x0, &(0x7f0000000000)={0x20, 0xf, 0x3ace, 0x8001, 0x8}, 0x8, 0x0, 0xdb, 0x0, 0x20, 0x7, &(0x7f00000000c0)="f1ca65758c50f3b07944da3dffc1d1f7219a2add9410a30fcf5e4773dd6b97ba0c4cfcfdb40284a05b8b4a4c670f2e6161508a8d16e5fdf9655e156e4e144328761f3f3e9b649f0dc51f2b0952d4c04ff47320b638a71f2ac363d980e0d9dbdbe7849a01be1ff54f0d4849d537772791e9975390e09ec37625dae603f8b4f2590421653dab81205c34"}) 19:59:32 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8095, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b4, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x40, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31d84776ea710acb, @perf_config_ext={0x80000000076}}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r9, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r4, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x121400, 0x0) accept4$tipc(r10, 0x0, &(0x7f0000000180), 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000140)=0x37, 0x31d) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 19:59:32 executing program 4: r0 = creat(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x20000, 0x0, 0xccb9, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r2, &(0x7f00000001c0)=""/148, 0x20000254) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndpcmp(0x0, 0x0, 0x2a000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) [ 306.142826][ T8310] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 306.187494][ T8310] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.219836][ T8310] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.227037][ T8310] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x2) munmap(&(0x7f000053c000/0xf000)=nil, 0xf000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) [ 306.257467][ T8317] IPVS: ftp: loaded support on port[0] = 21 19:59:32 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x35, 0x4e35e8f42c1d221, 0x2, &(0x7f0000ffc000/0x1000)=nil, 0xfffffe00}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x162}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x146, 0x0) 19:59:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r1, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {0xd, 0x1}, 0x7, 0x0, &(0x7f0000000000)={0x20, 0xf, 0x3ace, 0x8001, 0x8}, 0x8, 0x0, 0xdb, 0x0, 0x20, 0x7, &(0x7f00000000c0)="f1ca65758c50f3b07944da3dffc1d1f7219a2add9410a30fcf5e4773dd6b97ba0c4cfcfdb40284a05b8b4a4c670f2e6161508a8d16e5fdf9655e156e4e144328761f3f3e9b649f0dc51f2b0952d4c04ff47320b638a71f2ac363d980e0d9dbdbe7849a01be1ff54f0d4849d537772791e9975390e09ec37625dae603f8b4f2590421653dab81205c34"}) 19:59:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000100)={0xc32d, 0x3, 0x0, 0x2}) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) [ 306.427980][ T8324] mmap: syz-executor.2 (8324) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:59:32 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:59:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r1, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {0xd, 0x1}, 0x7, 0x0, &(0x7f0000000000)={0x20, 0xf, 0x3ace, 0x8001, 0x8}, 0x8, 0x0, 0xdb, 0x0, 0x20, 0x7, &(0x7f00000000c0)="f1ca65758c50f3b07944da3dffc1d1f7219a2add9410a30fcf5e4773dd6b97ba0c4cfcfdb40284a05b8b4a4c670f2e6161508a8d16e5fdf9655e156e4e144328761f3f3e9b649f0dc51f2b0952d4c04ff47320b638a71f2ac363d980e0d9dbdbe7849a01be1ff54f0d4849d537772791e9975390e09ec37625dae603f8b4f2590421653dab81205c34"}) [ 306.908984][ T8349] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 306.942032][ T8349] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.970104][ T8349] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.981259][ T8349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.050051][ T8351] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 307.082610][ T27] audit: type=1800 audit(1577649573.075:33): pid=8340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="loop5" ino=25 res=0 19:59:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x9c) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x286) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) uselib(&(0x7f0000000080)='./bus\x00') ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000640)={0x1ff, 0xc, 0x4, 0x80000, 0xffffffff, {}, {0x2, 0x8, 0x20, 0x8, 0x1, 0x7f, "15c392c8"}, 0x80000000, 0x2, @fd=r4, 0x6, 0x0, r5}) ioctl$UI_END_FF_UPLOAD(r7, 0x406855c9, &(0x7f0000000440)={0x1, 0x5, {0xd, 0x1, 0x9, {0x80, 0xc52}, {0x81, 0x3f}, @cond=[{0x20, 0x1, 0x8, 0x400, 0xf64, 0x5}, {0x2, 0x200, 0x0, 0x0, 0x7fff, 0x1ff}]}, {0x53, 0xfde1, 0xcf0, {0x3f, 0x49}, {0x4cbf, 0x8000}, @period={0x0, 0x400, 0x5, 0x2, 0x1, {0x81, 0xffff, 0xfbff, 0x3}, 0x800000000000002d, &(0x7f0000000080)}}}) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x81, 0x1, 0x3f, 0x1, 0x0, 0x101, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0xe21bf5a1ec0ebacf, @perf_bp={&(0x7f0000000140), 0x4}, 0x122, 0x0, 0x7fffffff, 0x0, 0x8, 0x5, 0x5}, 0x0, 0x0, r8, 0x2) socket$inet6(0xa, 0x13, 0x9) accept4$tipc(r2, &(0x7f0000000280), &(0x7f00000004c0)=0x10, 0x800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x2200, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r9 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000580)={0x0, 0x0, [], @raw_data=[0x1f, 0x401, 0x80000000, 0xe1db, 0x800, 0x3800, 0x0, 0xa6, 0x5, 0x0, 0x7, 0x0, 0x0, 0x5, 0x7ff, 0x4, 0x8000, 0x4, 0x800, 0x5, 0x1, 0x3f, 0xffffa7e2, 0x6, 0xb2, 0x101, 0x1, 0x0, 0xfffffffe, 0xffffffff, 0x6619, 0x62a1]}) ioctl$VIDIOC_DQEVENT(r9, 0x80885659, &(0x7f0000000380)={0x0, @src_change}) 19:59:33 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x14969ef593162d35) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000005140)="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") r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000000000d13c000000991b6830e6476d8900", @ANYRES32=r8, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r9, 0x8983, &(0x7f00000050c0)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000005080)={0x8, 0x5}) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000004e40)={0x2, "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"}) sendmmsg(r1, &(0x7f0000004dc0)=[{{&(0x7f00000000c0)=@nfc_llcp={0x27, 0x1, 0x2, 0x6, 0xc1, 0x7, "f57b806d70f05510f6ee46ee75eedebf2f67746b89958478775f8f385691a3e0e4e82913464862705cde3d1951236770ce916f30327d136f738dcaf2e76e45", 0x3b}, 0x80, &(0x7f0000005100)=[{&(0x7f0000000200)="f8dc337d6fa1f72db17f5f4a2fe55bfa27544608509e4c0bd5cfa28f9389965f86fefc786511f4a0412807b052227d8bc4956e420a244fba557d2a68c33c9d672773614825e020db6ef54da0ff1f815273b1c4a833", 0x55}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="112c051ee23e25872ec1ef92d2031b5a4c69484e662cafc43ca57ea929844715d0a746a9cd959dece63db18ecc37beda269943a856109161907b5f6f8f4d7ff77d657c36e704f6749e8abed8dbca88e9b3da4744950196837f9a3d9c9903d1ad366faaa346d7268296f20ded734766b280fb74b36c31b1f9ecc955b58f497546d7048ee96f14a25d7595a6a5da937a2f9e8c207b78b9312bcdf6438f6fdfd60190e0d5649bd3ee79c06d182b7b87c9bd9bac0e926d875f15a40960f48a2e0426ecf98be349b905ec2d06d9ea642a224caa74d21601edb3dc", 0xd8}, {&(0x7f0000001380)="4a4696e4ad3e40969b88578c586fed6ee7f7ffabc7020a4e1988239932148c9230238fcb2cc861c1204537ca212de06fad2ef3d58e1a1ccebbf9a2c82731537a79a90a96a1b75399bc9d9604e568138e6e44fbe4faa7293784ae8118d3ec38f9ebc92f3b4803e7391e96e8d2a3d50c48bd7a5c4e2e0fc66c7d5acdc7be7b7eedee7a36c9166d93d9c1006a6976f78f6cd062966a741a871d790ed52b12dfa8", 0x9f}], 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="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"/9312], 0x2460}}, {{&(0x7f00000038c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003940)="5e981447136f826c6df78de373ca9a83903b351816f9db0957ff8e00bad901b266f8233e51a8367663bd8fecc5ad253a3dd90adff9803abc8c06925c99194d171f777846a59d15b8f4a4536b63c4c169dfcded18e04625b636e5282565d77f938f870b3214ea6dd69244e9c7c93723b56f2838dc4e24108c4899e7f78c5943c063f287ab8c8ced002516554123d799a7084a7c", 0x93}, {&(0x7f0000003a00)="ae1db5bbc8f3c999ff337c36141e10170a3932e2569c0cf48cfafc4d9966925c127051b1aa0925fc0005e2009a7f366d441772a45c676c38b186eec0cb56795351981576c7696d6a0ec8165083b54c2ec20ffda8", 0x54}, {&(0x7f0000003a80)="912e60e80ae38aee3696fefb5884cdccf3e3e3bb5a2e481e3e5e121ff011fbaf975340c0420d1ba4b62d5a3373ba4a1fbd43e6bcf386d43b8b7bd160f151ec47f8ccee2d8e3d402d1e5cdcf197865ad1b79edac2cc5a5fc675c416bada0b4d9bfd44026ef40508b71ecd2ab652258b6c53943c00", 0x74}, {&(0x7f0000003b00)="8eb3c3615031eb509499c848cc54dd0dd307dc6b4521c516b37a0d823fc77663ea6a1ea9b312d20f1a5ea349aa4a83117e7becb234b6d117110a57ec87c431d86ae72e163c88767f7d6bc734375e13bce2cf54c8bd31a791800d4577208ad6d02a4266826d4a0748539119a27d3b3b3e6e3754af3a631208", 0x78}, {&(0x7f0000003b80)="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", 0xfe}, {&(0x7f0000003c80)="9404e7c8cb5b377ac590a535df55ab065b232bc2e00a45420f5cbc34e7e0ac212a46071fbd7674a1961715d5845641f9003825595c4805e071069b0931ca66ca5658cbef27ef19f0c49ac03eea0dea837782c7d2f495483f04157dc033720d9c7565abf399fb0e25cf73a9fb220c694101fb6e68837e577a6e881600c7", 0x7d}], 0x6, &(0x7f0000003d80)=[{0x1010, 0x88, 0x305, "f7a750e6a89de0d0a694bdaedd8e555599ed9318fe0aff60ee3b1c0cb3cc799df68379bc7f30c04d11e66fd6af2fde4262b37717b6a96ee6a83be084ba930a696d6be4b8c62b48477bbee9347b138e89710f75e278ed6ac4e2f2ef96e6b541751e45cbab9950642f83baeb08d2bcabecd626027d16bc508f12e482c1ee645cf245dffcc717166643b80e6c3097a7b640374132ca8dfb96aa0f2082ca85db3aa0af14e47f3e02e9ef123e31d23ea995e2cacd6284d609509cc2ca732b784fee9a4b6ce305929739267b9f5354d7a27d42e81e92b5e30f23f981e9db086f635e39d8653f85840b172e08afd09d9803734320c00901c8fba3fe133eb30c51bde060af96d4ab641b1583e2b92dd5e53cda73c2ae5ec23e49e290f934e3d100a5f29adbbdcf8ac06843fe881598059344aa83f7ed9a5d36cd181acd27eab80a838c12e5b3e7997adce54c43cbb363e3513671fa100667f4dfa382d1b6e12d6a146995609687aba64d5fd481fd54cfc88bdfd7c24c86bc3ec8066fadc3e3bf165d8184a121824c2586a075b6bd93c72f5b8dc46908a01f5840c5fa779964f452cd8489b46ffba7a79e1a2649741be7776131369f06d1281066aa3994fa4bd8cbb07239a57f6dbbeafbfd8b6b71e6c86c0cf185edc801e7ed5b62955ef565e3f90d82d2edef7ab5e0a6f02e3fc3f938c5a44a3fe6f990858da4c98da3a945e8b36d87c9841ac141262257eb03f4b0b9a75aefabc679ed2d765342059cd27ec8962426e85e4525e189103d77d83938f94fc0d864a777333435b4013e0daee50baf8f67b7ed39ee96cb9e519672489573ce0b4bcc29445f4a04fd417f3cc0df3ee1f37f2d184af6ae05d4af4a168e64bebbbf6a0382f3af85b5a5ae4e109e0a079b4229d65b3b0906edff1618561d9992eef49fe337183839f6936d48b097414e5b3ac5fa304ec1664aa08741b861cde008e156f5982a5274941263fc19390a019db8d7507b6bb16a7875962df37f031d95769c4960a8fc83783b8b1070ed32d42cc9fe3665ea9019fd539e1aa3ca26fd8baf4dba141fba07b17751004ec18d7e13ff44f954ca79ce887693dbccd57b849248505197e79e984a77be1ab6761f280896f53a17aa7f7fc4b07abea4f026556b13660f06f0fb09f0ad0abf61b441a85caef9b0cae7fdb83f4ce209edde4b7d0e22d28778f63ab6916f9c64d52554e730af6cfa63feefc3661a8023386995c57abb6742db760c35f7e765a97efa606564ad5a45c1517e70eef9a43763a8a39d4c45c620c3f6993fd3051ae43f40d5a4167a0785971fb2b316dbe0b01464fa259f91abbf0a36b5b545ee2259f79a8e38f47276b68c1fd5f8c2f4e6e4fa6d08d38d7c90999c0227f0337ee444f1d73f197a16fb3e6ae2f5210a18b142cd03b56230b98e683f0509e959c24d16b308be79ca0f39022a0fc761a6cb9d9a7469a905e04535e40025f28a3532af28d618ad46340582f6d004a2899448032a8b9c3e8c35f91be20319916cda2645d9b40ad31f62ede654ff81a6dcb0e1db4a825aec074da7eddfaa5b6c8a5c08da86b333c7feeb96ec57a1393861d9e95aa05985dffc41205a3374502c6617a91f1cf5b7312ceaa1a4c58801589645355f3ee2b7f3b0263d1201bdf486b324f037b1e549b4532cb3fdb35ab18c65dd259c8c2cd4b3a4b0624731c9f669b7b0575a1c70f4a2db181fbfc30a01e4ba8af43839e75b5949f85f75f9aa3ba58b9d7042f7830475a316b753ebd5a50914f049973a618a692e0e1af93357a31cebb5776162d90f52109cf5b4beb6006c5489e104067781e9c65a2005d12c7c835b7309c8b6d37f6b46beb895b14fb18f6bffcc60a3a8d93542bdd14ee29ecd881ac51f597317be716b55343081cc93328fbf7941e9a3db075fcfb0a8fa74b988585301e1290c10d9000792a041aa232af501f0e4a65b2eb859473be7833e40d283d99803101778aee892365a72ddf3d0f0169267c40d1c0c9c4051b1abb6830b494450f4c1f3245f4f5e20eedde8bbadc50007fa259031c6c275ff3b75a994681dd47a8972b281bbe4531c5cab2fb8b9d0d1317a938606b91d977f619b3a1636dca2ef9db63448c1bef752a5364b28ac938441a8a59f26a2c1e9dcd716e16fe5dd1a0a2dd67b372f80a9159f90530a5732c7952776c6d334f1a247b4bff46cb6b142ac3afba005b9de39d0d791f10174454f5aeec324dc53f9c34e5132b476a2c2eae411517ae8f2b058b910b9c593ef923376622777cc20a125e39c7087d67d8c520d8ff5f16254d16f08b3d20a3b1b2e23f19b5693b516b9463d76a0669dad6028b019babe0875ec5ec931b888e1c966cbdcc28fad5604e3e2ad195e8b6f5fab175b6b1ccfe13c6f8a26a5b02c5d5fbb2a1f9a771be02badf64c00983855450acddb8dad585730b1586256ddafe1f542062e1be3f8917dfd04ae4fd0fc5b1fd179f14e704ab832a3bf3b45ea9d92ad7c11022e806e27f8e7fb0953622bd1dcd083bbf38eef5479cf75e69031c86dd4c302b7975aab2fdbdfe2f1466886bdc1088922b1986a69af4d11610bbec0d92740a67ae62257fa4fb23daeca81cd968c12b6915171c7997f6ab0163927d7bd8b920c811f72dce41601cb52ec675de17fa40994d83b36c9ddbc96d9a25270f32a076d56130777da29aef274dadf4f8e968e38eca86fd5fffcd471dbeec552f609ad2c8854c194f44b33beacacd08610fb8f862550d94d1ec15a17122fe6f2befe1f2559440ff7d6400b2033211969b5b5b3bc0c49a687f4e0323f978dabbc624b46fab281e8dc10b078ed40e6951d8265ceda093f325ba67a0f345f212dc4cd4c3563e1b65b8c575573f471e7fc6ea8dbf1cd05c321a4ce765707e9e63c1ed896ddd77ee083c0b516efceb05c39c6318ba83d8c2949db67142ffb3f9c7621408d933904b6389e238747cd73fd45d5f6b5c93044311a6b18b84604e2e515aa792911535f37f198695b6847882d1b96bd9aa69d3a579aa90b65bf176ae24071b4144639310a9f0f6bbb7f044a9896be26a46cb4a851b40c31b9627fc906cbe1c3d4e6e926afcc4b29f9bf22c30da23bf5b9f3913ddacfa987a5a3ecce66716375a22f05e84cc7a66dc0e73db383b6bc6f4a512cb54e36714ba8b014d3062b5584e4d9a45862dd5c9dae276fb538f4486ac273f7146d40f151fd0f421ff96e76e7e831ab9c99ed88608a5cbd4dbead9c24786390cffe853cc8c7e0999a211359cd630611677cde01cf7b6da308821f9263e264b8652b39dbf1676f52248d0c1bbb7391d7586f21db596519de4b1098d240120785877500f0d1c74783135d9ad88273c6cb5ec49f426300b34f584511e68649adcc47ed26451238d04fd7baf5896a809c5d349403ca85ea48b15ed369fd32bc9d68ebc97508beb9cde10f085970e5674be79acba9ae5be3f6114a4ad3616ed58b783b977766cb93aad65cebe55fc787c574b0b0b7b4c08870f6d936c353e219acc4de248391842a56c1df06f3a9e676b8a840bcc5119bfa9b25eeb355baec131cc64cc838dd587220025e7b8bea5217effc4cd601353c84bcbceeef7f7e72766f56fb76e60c4abaa16fec34b06b9b449dbdd5def55c7dd4e713bbb48bc80f8120125a0e04d3e202ba0431b33e81ddaadd163a4e074a8b6955b038b9ab8e808a4d9b168bcac855689978ff78d4651e7676e83be301584544bcb86a0fcb42b47340cc8f80686db9bb089d369563e97d63212badcbaedc5c020780ac1080261412be28877d706adeb4e6874dd4f5aa8ac6f6a21e23689890058640de54dd5025af988f18b536c166a2e7d8f65ff44c8b7f29eaaf2c30e1c134da32037881a3fa6d24ffcc4b5ac219809fdbd819a778672953decf7d33ee4d032ea15a76c51a4e522a60faf4c9f6cafd7a642bba94188ed2fd4375191461d61894e41001b780a345a92cd71b8088dbe0718b225f52f421a17c58a2c31d54cc31f855f2a2f020b5ec70520b0c5041042de8ba1ae70910ade8257975386aa2820972703d25fca84351a1f1847b3f59489aab74a9a6309277b136e93404142a52b226e737ad14f9de820645e6c01fca2025de56da7d6999a6ba84a8486e8138e8265f101f5527c7cce21b8757e7a69f44cc542b0eb82c3c99a6e91797a958c9cff7933198e6a636bd914b7e171f143a5fd788999d782d60c3ec7bf754b8f79ac21af13f1e07467b96394c71d8d672421a9184b1edf801ec2396ca5894cf16dfad6131fdae4216da3405913fa84486f2a71ae43daab3e6ab82993ac52ca3a225d9c00fc4afff1c03ee194a38dbed7fdff480eef1cff6617e0869ba5add8ecf40114bd64ac1e5b2350ecd655a7c2654a17e22f2d85ce64cd6966d94b00fd11deb3b9f52d76d70a1f524c9af7242ad15c314a30cd0ebc8104ebf324deec785b07cde055799632825a209e60831601b105ee5f421131be718b03d7c3fdc23dc1c9c9e07399a0a6546781ac7cddfb64d42633aa32b90c35dd60571aaf955d55f323208997c8ce5b947adc7e64100a26271ae32697093aa6c4cc5ac337a866119785a7f1c8ff3a969bbe1d403b80a77bd26b055cab828d481f1c3deb865fa3c86b3cf44211230c26d1f15ffe1bf52d6053af59493e97fd2a4eda1a02ba7b06310dc16f82e5ac39288030c5a1a29537b626509c7c1990523a44ba8831704fa650bce4014ceb3f16951995beb2c6987a53750e9c0b126af64695e195e61ab34d8b014a1a5acc34c4e21019a29c1ce8ea5d8c8e8e9b6047e92028930c8210c258b560eecdba8881cd1a349b394695f2509470e8b5c4f9179f9b61c4643853fabf57d6fdc90dd4a14b50b07ce9caece4be8731d21ca87c254811476f3614040421721efc56dac1468b6bf061a56139c7dd015b87bcdb30e2633164cbe5efdd07604b68dc3615950a740bf662a48b378614780e398805d7269701202629c59ab0178f9f50fd7b5dbd77efc49bea5fa3fbce2e225f79c984d20e9eea9b9bbe8f857fb2fcf0aec27c5816579daaa33eba9bfd0774b3cee80c7f73bbfe8c6f9d6117d0b72fc2724b901b80d691fe2e1cf88dcd1d84de8d29880a0ea6b3dbdf1b685fd57bc17fe4af2afd5f17b43931ef0a054795ea2bcbb89ea6e0035cc83336386fb3248fda1a8f87ab37dae0577491259e8120a36036cc99a58133221511c4fc33cb3d98820d7339a535facec2a14a9e0bbd1491eeeff83b5a6fa02e29e3c315fde1c065f59c01d5f30c422099abd11b283ef2ce40368797d0031c60ec64da401640281919680244d714e58b856a5672f3092151572b8826c6c8f586fa3a688909c3d641d82a0baf87dcfb78b1d296938624fbb5c30b302469e355502ba689f4f151c14142e91192533da319c719ffde99ab96cde01735dba6feeb13e87ddad720ad849d2ca587d747060f7a1bccab2e0883a322352f2dce1d639ff2dfe9b47cac56384a7920ae4c9420e09803c9eb1085c0392b1ab923371817adf1ce4bec6a1046555759aea154d7cf60341279e5db6025d9751c46342fd9e58c956888f4e0cbff3e14b4bd120bb04a9ad8e0d7e85d6697404c249d1fee2febcbdc64a8cc0deb86be6ebc49bc3d004c8fb9c0b600bc004b6e4ee4810c49bf2334d53d1bcca363dd9fe18c0acf1954fa37a7aa22fadc90bac110deee6129d47286b9ffcdbe51224ae01f1a5500297227897260c5175d378105b85e70a620e799145abed5d6aac50833e80c9ddc76bfc5e3b6f59ce041c202ad48fe2e29f3f584927f0"}, {0x10, 0x10c, 0xff}], 0x1020}}], 0x2, 0x3a000000) 19:59:33 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8095, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b4, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x40, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31d84776ea710acb, @perf_config_ext={0x80000000076}}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r9, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r4, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x121400, 0x0) accept4$tipc(r10, 0x0, &(0x7f0000000180), 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000140)=0x37, 0x31d) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 19:59:33 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='show_sys_files=yes,umask=00000000000000000000000,umask=00000000000000000000000,umask=00000000000000000000000,mft_zone_multiplier=0x0000000000000000,show_sys_files=no,smackfstransmute=unconfined_u,appraise,smackfsfloor=:,uid=', @ANYRESDEC=0x0, @ANYBLOB="ff647db655fec14df752c4b05ed3203cd683c5acd603bfe22d1d278b924f1d2559191b71e48e3990886f209a5e58af790a6c1e6f1bf3c24381a903419772885184903570899212993cab0ca98c446aec6cc9ebf26bb7bb1e32cb504677eb7585cc"]) 19:59:33 executing program 0: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) eventfd(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r4, 0x0, 0x1b3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @rand_addr="4488b8f2f9919d8f4d7fc13d16818302", 0x10001}, {0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x25}, 0x4c3}, r4}}, 0x48) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000180)={0x1, 0x100, 0x1, {0x6, 0x8, 0x7, 0x7d}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RFLUSH(r9, &(0x7f0000000580)={0x7, 0x6d, 0x1}, 0x7) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x44}}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x45011, r6, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) fsetxattr$security_smack_transmute(r10, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0xfffffd1d, 0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x401, 0x4000) 19:59:33 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 307.289953][ T8364] ntfs: (device loop2): parse_options(): Unrecognized mount option smackfstransmute. [ 307.299813][ T8370] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 307.309840][ T8362] IPVS: ftp: loaded support on port[0] = 21 [ 307.320424][ T8364] ntfs: (device loop2): parse_options(): Unrecognized mount option appraise. [ 307.333596][ T8370] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.356706][ T8370] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.364794][ T8370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.375322][ T8367] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 307.375627][ T8364] ntfs: (device loop2): parse_options(): Unrecognized mount option smackfsfloor. [ 307.392946][ T8364] ntfs: (device loop2): parse_options(): The uid option requires an argument. [ 307.423417][ T8367] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.444564][ T8373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 307.450231][ T8367] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.461737][ T8367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.559096][ T8364] ntfs: (device loop2): parse_options(): Unrecognized mount option smackfstransmute. [ 307.624350][ T8364] ntfs: (device loop2): parse_options(): Unrecognized mount option appraise. [ 307.633798][ T8364] ntfs: (device loop2): parse_options(): Unrecognized mount option smackfsfloor. [ 307.643205][ T8364] ntfs: (device loop2): parse_options(): The uid option requires an argument. 19:59:33 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}], 0x18}, 0x0) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r4, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xd40f}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = accept4$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x10, 0x81800) fcntl$setpipe(r8, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write(r7, &(0x7f0000000340), 0xfffffdf6) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001280)=ANY=[]) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r9, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) 19:59:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400000, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000080)={{0x1, 0x3}, 0x8}, 0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "72bea56cd1c5eb43", "f182c191a3b5598ba9f98c70e2d96f50", "6570f521", "fc70110bc9980e29"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x304, 0x20000034}, "6bea63cff55aec7d", "75bea4bcb36bc7a4a4faf61bfd571eb48d8c6566c900", "55d92655", "d83442a879c4a318"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:59:33 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 307.847430][ T7] tipc: TX() has been purged, node left! [ 307.866424][ T7] tipc: TX() has been purged, node left! 19:59:33 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000008002400120014000100625db0c032655f736c617665000000000c00050008000100000000006507c5e6017c725628e7cffe5e7c8991d3345eaaebbcce0098068c4eebc5c1396a5123e6087a986ffc0a12bb26451ebdf7252bbb1d8a6a130879f9f1231bc42fb987e832e5c1f591f6119856e122a23294f3c488c86e8c676852c1b3ccf4ecc865cabd9ae7b710cf2f2c33184514b9c2239f46f46367ed8a7765b4b6199714948c2cc34aed0d9c27c524a0448021aa9a37db44e21a3a4cc2d27e29a82cf4c27661efee606acb4eeeddc886c7e18fba6af6100f7f8056dbfbd4435229b08a8e5488b36f42d29957ae6a3c8b5ae8b10efe4a5ff0da97e5e0d0061f46547de2f0eac78fac226e3de024b3b4d5bf74b67d"], 0x44}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000000)={'veth1\x00', {0x2, 0x4e23, @multicast2}}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) [ 307.888926][ T7] tipc: TX() has been purged, node left! [ 308.107700][ T8397] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 308.124869][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.137804][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.145471][ T8397] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:34 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8095, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b4, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x40, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31d84776ea710acb, @perf_config_ext={0x80000000076}}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r9, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r4, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x121400, 0x0) accept4$tipc(r10, 0x0, &(0x7f0000000180), 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000140)=0x37, 0x31d) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 308.186050][ T8408] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.270014][ T27] audit: type=1804 audit(1577649574.255:34): pid=8393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir793705267/syzkaller.xDeJdP/6/file0/file0" dev="loop5" ino=129 res=1 [ 308.272456][ T8412] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:59:34 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 308.474517][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.498954][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.506677][ T8412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.600536][ T8406] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 308.619784][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 308.636763][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.670280][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.677637][ T8406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.772004][ T8436] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 308.806994][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.843341][ T8438] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.883342][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.890830][ T8436] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:35 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000002c0)}], 0x2, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r13, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r14, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r9, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r14, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0xb8, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES64=r11, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xd1, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:59:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x51, 0x8000000000001, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x10, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffe1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xefd}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}]}, 0x50}, 0x1, 0x0, 0x0, 0x80080c1}, 0x4040) unshare(0x60000000) 19:59:35 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f00000000c0)) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) 19:59:35 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}], 0x18}, 0x0) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r4, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xd40f}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = accept4$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x10, 0x81800) fcntl$setpipe(r8, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write(r7, &(0x7f0000000340), 0xfffffdf6) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001280)=ANY=[]) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r9, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) 19:59:35 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) [ 309.753773][ T8452] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 309.767812][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.863694][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.864312][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 309.870993][ T8452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.037413][ T8452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:59:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2710, 0x0, 0x1d008, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x537811e1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:59:36 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) 19:59:36 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) [ 310.359697][ T8474] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 19:59:36 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) [ 310.507014][ T8477] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 310.535920][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.561214][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.568684][ T8477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.594978][ T8484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:59:36 executing program 4: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) [ 310.647661][ T8483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.668085][ T8483] FS-Cache: Duplicate cookie detected [ 310.673638][ T8483] FS-Cache: O-cookie c=00000000f0231d10 [p=00000000cd9f8900 fl=222 nc=0 na=1] [ 310.682575][ T8483] FS-Cache: O-cookie d=00000000f70e4386 n=00000000f70e4386 [ 310.694049][ T8483] FS-Cache: O-key=[10] '02000200000000100000' [ 310.700389][ T8483] FS-Cache: N-cookie c=00000000a321c9cb [p=00000000cd9f8900 fl=2 nc=0 na=1] [ 310.709435][ T8483] FS-Cache: N-cookie d=000000006ed71b28 n=00000000186921ef [ 310.716805][ T8483] FS-Cache: N-key=[10] '02000200000000100000' [ 310.727110][ T8482] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 310.780656][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.792469][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.800951][ T8482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.819497][ T8491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 310.841911][ T8487] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 310.862466][ T8495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.877299][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.893255][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.900886][ T8487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.940642][ T8493] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 310.963381][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.989330][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.996956][ T8493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.099742][ T7] tipc: TX() has been purged, node left! [ 311.107414][ T7] tipc: TX() has been purged, node left! 19:59:37 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) 19:59:37 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000008002400120014000100625db0c032655f736c617665000000000c00050008000100000000006507c5e6017c725628e7cffe5e7c8991d3345eaaebbcce0098068c4eebc5c1396a5123e6087a986ffc0a12bb26451ebdf7252bbb1d8a6a130879f9f1231bc42fb987e832e5c1f591f6119856e122a23294f3c488c86e8c676852c1b3ccf4ecc865cabd9ae7b710cf2f2c33184514b9c2239f46f46367ed8a7765b4b6199714948c2cc34aed0d9c27c524a0448021aa9a37db44e21a3a4cc2d27e29a82cf4c27661efee606acb4eeeddc886c7e18fba6af6100f7f8056dbfbd4435229b08a8e5488b36f42d29957ae6a3c8b5ae8b10efe4a5ff0da97e5e0d0061f46547de2f0eac78fac226e3de024b3b4d5bf74b67d"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) 19:59:37 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) 19:59:37 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000008002400120014000100625db0c032655f736c617665000000000c00050008000100000000006507c5e6017c725628e7cffe5e7c8991d3345eaaebbcce0098068c4eebc5c1396a5123e6087a986ffc0a12bb26451ebdf7252bbb1d8a6a130879f9f1231bc42fb987e832e5c1f591f6119856e122a23294f3c488c86e8c676852c1b3ccf4ecc865cabd9ae7b710cf2f2c33184514b9c2239f46f46367ed8a7765b4b6199714948c2cc34aed0d9c27c524a0448021aa9a37db44e21a3a4cc2d27e29a82cf4c27661efee606acb4eeeddc886c7e18fba6af6100f7f8056dbfbd4435229b08a8e5488b36f42d29957ae6a3c8b5ae8b10efe4a5ff0da97e5e0d0061f46547de2f0eac78fac226e3de024b3b4d5bf74b67d"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) 19:59:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9fb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e22fe2d1dee18f638ac947b5e02"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xdc05, &(0x7f00000000c0)="b9ff03c6630d698cb89e40f005ca1fffffff0e00000063a377fbac14140ce9", 0x0, 0x608, 0x7000000, 0x0, 0xf401}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000040)={0x63, 0x9f2, 0xfffffffa, 0x0, 0x1, "b96a0ce905f9fe4e4335843ee87a573fad7615", 0x8001, 0x2}) 19:59:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@initdev={0xfe, 0x88, [], 0x2, 0x0}, 0x0, 0x33}, 0x0, @in=@remote}}, 0xe8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) geteuid() getgid() ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000000)=0x7b) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r9, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f00000001c0)=r10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x21, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) socket$inet6(0xa, 0x80002, 0x0) r11 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r11, &(0x7f0000000000)={0x0, 0xffffffffffffff13, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060040000400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x21, 0x0, 0x0) creat(&(0x7f0000000940)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 311.548875][ T8505] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 311.561451][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.623593][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.631755][ T8505] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:37 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 311.686208][ T8512] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.703837][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.711076][ T8512] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000000000007110180000000000560000000000000095000000000000006a16a102009a1292afb81dce4327ce59f95a59c5096483e5a56438fcc99d1cf7ab163a61a79fc5ce901d1b43fdeb278e89079779c9f46befdabd1255adb3e2d503974fcff58f5cec1f984212b2ca678cedcd8e80c375aaf4"], &(0x7f0000000240)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x6}, 0x10}, 0x78) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x10200, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000440)='eth0securityvboxnet1\x00', 0x15) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000001c0)=0x8001) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000200)) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000140)=0x81, 0x4) [ 311.797622][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.832024][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.839335][ T8509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.853258][ T8513] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.864528][ T8513] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.872164][ T8513] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xd0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100706965000c000200080005000000009f0f98b88b510fe2eb6dce3a3df6cbee7fabbf8af45a3a38a0935d22e7ce3675cff55c3b086ac0b9820700000061444cf65f323fc04f63a49e0400000000000000a33586f1edbe02c9cd83d45d39d1eeb23c65c135c1bfe2fe7c4f8f6c87837c7ea4723809bf184a9db201f2ec09c6648bdcf499d669ae3cebaf7d4d06f17501e22f78de3e6ac92178e907b881d03f51db503470d6ff85654382c2696606b2ad2c5b53e1462ea16b37cc66e7d9f3298ee0575200e80cfbc58740ded129bb684fa4dfa01388616ec1e5b4daf746dacee82b09118e16e986aba6814a0cb5f77653cb677bee493f67157927a5d83cc683abc4a6d8e35837ab4859c7d77087321f10f5e076ac5d6322260c825841435b4c2f0ac365d98bd15a0338bf17531e09b72855215f2c71b1a74a512bd1e052dd01e75d44c4612cc3a502"], 0x38}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x400, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffffffffffff10d2) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000140)=0x14) recvfrom$packet(r3, &(0x7f0000000000)=""/52, 0x34, 0x100, &(0x7f0000000180)={0x11, 0x1b, r6, 0x1, 0x4, 0x6, @dev={[], 0x25}}, 0x14) socket$pppoe(0x18, 0x1, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x49249249249278c, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) [ 312.025366][ T8532] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.055913][ T8532] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.063333][ T8532] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:38 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:59:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@initdev={0xfe, 0x88, [], 0x2, 0x0}, 0x0, 0x33}, 0x0, @in=@remote}}, 0xe8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) geteuid() getgid() ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000000)=0x7b) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r9, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f00000001c0)=r10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x21, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) socket$inet6(0xa, 0x80002, 0x0) r11 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r11, &(0x7f0000000000)={0x0, 0xffffffffffffff13, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060040000400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x21, 0x0, 0x0) creat(&(0x7f0000000940)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:59:38 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:59:38 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) [ 312.429745][ T8546] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.477764][ T8546] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.486315][ T8546] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:38 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000008002400120014000100625db0c032655f736c617665000000000c00050008000100000000006507c5e6017c725628e7cffe5e7c8991d3345eaaebbcce0098068c4eebc5c1396a5123e6087a986ffc0a12bb26451ebdf7252bbb1d8a6a130879f9f1231bc42fb987e832e5c1f591f6119856e122a23294f3c488c86e8c676852c1b3ccf4ecc865cabd9ae7b710cf2f2c33184514b9c2239f46f46367ed8a7765b4b6199714948c2cc34aed0d9c27c524a0448021aa9a37db44e21a3a4cc2d27e29a82cf4c27661efee606acb4eeeddc886c7e18fba6af6100f7f8056dbfbd4435229b08a8e5488b36f42d29957ae6a3c8b5ae8b10efe4a5ff0da97e5e0d0061f46547de2f0eac78fac226e3de024b3b4d5bf74b67d"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) [ 312.571948][ T8549] __nla_validate_parse: 5 callbacks suppressed [ 312.571958][ T8549] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 312.664080][ T8556] bridge0: port 1(bridge_slave_0) entered disabled state 19:59:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$tipc(r2, &(0x7f00000004c0)={&(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4, 0x2}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000280)="bf33d5dd5496a947da228c90bc90d840ae59fead084161fa7236b6079935fb022012eca556cd65e195e1e8498ac41fcb855228dbd1cd488537b4f4b892aa7e915142f9", 0x43}, {&(0x7f00000003c0)="3b142e5d79c768f96657b99e54171ced82256153da79dfd66c30e9f86f0771a82efb1900bbafb1745afac2a543af5f6169b641140e4d6f6a3e8c3c5dfa656999ec5ddde49f6b86b111512e7565c236671777c2600c10a60168ae84ac7cf938b653c3a42d12893cea42d7da5814e9bae8c76ee116fc78886b135ed8ec9a14d261bd028385e9939690755da3f158", 0x8d}, {&(0x7f0000000300)="00c1302daa0234624f1667ca171b744b84d94d97d6cd6af9f71650041f87de82da19577421c6be8a91f3093ddc2b7b64221c0bd2ac5f9992c57599fc3cd81b213b17f24a257c1a446008", 0x4a}, {&(0x7f0000000800)="badff978c198294cbd1e488366b8a5269469f01777d56037f159388236065fa91c38ddc7a2e4aef554cb55b91268ec6d9067bc533d0051e1ee7f25e0cd1b0c503b50abd2e378c0fde43ab2a55c3910c1e9c3a2f2dcc7f2dfa554b3505dd9dd118021ae569f0967d5d2184d71f02807596d678d580f9ade4ed6b4992c25a1971c743e53c85dba0f3d3962af78b2eb5f2bf4b1bcf78689f1b96f1d0bb00d7d41b17cca540d5c426f1126a28aaf49e42cf90b6d5064cdf184ebbe7173f5a9fce358514e135d78cfdca35d6bdb8dd3a154075e25b89adfc56df34300dad2143caeaaebc08432efbdc8626ebc937e7b65db4e029e3b0f", 0xf4}], 0x4, &(0x7f0000000900)="303ef6facd06383ccba04a74ea86fd3012036965016aef7afd968a0dceda4b1d1433570dd1e78290c2019062ec75808811088a84be440947bb28e9da3d0c4d10b3520d9878463dcac12711032e608de29d7f57658e2619ba587cb1a5441a2fc8961936b4c66f25b518b6288488beb03b696a747ed6af02b8e24e6a348d54fe1f677c96dec332216164faa2a2876d14a6b6cf1af0e5c4f5af3862c07829b195891c10cee062ab5b679c9ddfb8108645a06ae4770572b2c1f010de330b4e7051bd8191e117eba6df9262a459ae41b191f0726f82c5231e61a58fb9668b20d9dbec495ed48a127f1e4d4014797b3e0dd7f62f2e42b1ac", 0xf5, 0x800}, 0x80) fanotify_mark(r2, 0x1c, 0x10, r0, &(0x7f0000000040)='./file0\x00') fchdir(r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x44000, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0xdbe, 0x3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write(r3, &(0x7f0000000600)="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", 0x200) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000180)=0x1) sendfile(r3, r4, 0x0, 0x7fffffa7) [ 312.732177][ T8556] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.733010][ T8564] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.739907][ T8556] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@initdev={0xfe, 0x88, [], 0x2, 0x0}, 0x0, 0x33}, 0x0, @in=@remote}}, 0xe8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) geteuid() getgid() ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000000)=0x7b) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r9, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f00000001c0)=r10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x21, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) socket$inet6(0xa, 0x80002, 0x0) r11 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r11, &(0x7f0000000000)={0x0, 0xffffffffffffff13, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060040000400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x21, 0x0, 0x0) creat(&(0x7f0000000940)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 312.834345][ T8559] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.877617][ T8559] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.885020][ T8559] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:39 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) [ 312.978609][ T8563] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.011847][ T8563] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.019344][ T8563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.055673][ T27] audit: type=1800 audit(1577649579.045:35): pid=8583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=364 res=0 [ 313.092094][ T8583] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 19:59:39 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) [ 313.122906][ T8583] FAT-fs (loop4): Filesystem has been set read-only [ 313.128948][ T27] audit: type=1804 audit(1577649579.055:36): pid=8583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir181003673/syzkaller.4gI1Et/14/file0/file0" dev="loop4" ino=364 res=1 [ 313.197287][ T27] audit: type=1800 audit(1577649579.055:37): pid=8583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=364 res=0 [ 313.221876][ T8583] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) [ 313.230663][ T8587] validate_nla: 8 callbacks suppressed [ 313.230688][ T8587] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 313.252382][ T8587] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.264203][ T8587] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.271795][ T8587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.289949][ T8591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:59:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x400000000, 0x0, 0x6}, 0x0, 0x3, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:59:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x72ee, 0x8000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000002c0), &(0x7f0000000340)=0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000880f5ba0000000093c548b4316edaab84f15ef0b1521b3c1406c4236d861faeeb86615c29dba8724f998afa0d502d7271df34c38753f2c514f4c878a19e"], 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffffc0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070514000b00000000c7676a2100", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000240008001c000100000000000000000000ffffffff00000000"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 19:59:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[], 0x0, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000200)) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r4, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r5, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) [ 313.515165][ T8593] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:59:39 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:59:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x400, 0x80640) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2398a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a90615179664ae92a6f320ecc0fd3ce44313192e7570ba9ac7641f3c140b6951b2ffe5721d6", 0xfffffffffffffd21) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="08ed44aa1a211fd616d85f62cb7cc796aecca587cb93f06cb4f7319dc3be3e04bcc043d715a3bb9a363d7c0f5d120830ffda031a19661e684d39055901fe2ce0e110f90d5f8f7c20cff69b91808af27350d3a9d6841a783360f8ff01ab498d537a75893fe769daeeb5a3d7dc667c898bc34a713604a5ef46b06b33d49712cbe960"], 0xff3d) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000100)=""/248, 0xf8}, {&(0x7f0000000200)=""/197, 0x200002c5}], 0x2) sendmmsg$alg(r1, &(0x7f0000004540)=[{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000002300)="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", 0xd88}], 0x1}], 0x1, 0x0) r2 = creat(&(0x7f0000001140)='./file0\x00', 0x3) close(r2) fcntl$getflags(r0, 0x408) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) [ 313.605891][ T8593] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.663337][ T8593] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.673367][ T8593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.702474][ T8608] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 313.714734][ T8603] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.773767][ T8605] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:39 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r9, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:59:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$packet(0x11, 0x0, 0x300) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700008c3f633bd2dc6f9a000000ba0cd462000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x10, 0x803, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 313.893142][ T8616] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 313.924579][ T8616] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.990601][ T8621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 314.009953][ T8611] overlayfs: workdir and upperdir must reside under the same mount [ 314.036835][ T8616] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.044538][ T8616] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:40 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000008002400120014000100625db0c032655f736c617665000000000c00050008000100000000006507c5e6017c725628e7cffe5e7c8991d3345eaaebbcce0098068c4eebc5c1396a5123e6087a986ffc0a12bb26451ebdf7252bbb1d8a6a130879f9f1231bc42fb987e832e5c1f591f6119856e122a23294f3c488c86e8c676852c1b3ccf4ecc865cabd9ae7b710cf2f2c33184514b9c2239f46f46367ed8a7765b4b6199714948c2cc34aed0d9c27c524a0448021aa9a37db44e21a3a4cc2d27e29a82cf4c27661efee606acb4eeeddc886c7e18fba6af6100f7f8056dbfbd4435229b08a8e5488b36f42d29957ae6a3c8b5ae8b10efe4a5ff0da97e5e0d0061f46547de2f0eac78fac226e3de024b3b4d5bf74b67d"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:59:40 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb9") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00342e0000000000d9c7010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000010800000000009bca00008000"/187]) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000380)=ANY=[@ANYBLOB="6158db7aa628018d52376e63216ed197746f5f64615f616c6c7c630700000030303030303030376666662c646f6e745f6d6561737572652c002e55394416ed1ab00fc87fa46d874c5c01d18021fbf0c6c8476034d064045f878077457ba92d0ac308b7ee0865c4946ecdca89cb04587ab83c52deb93bc668405baf058f11e5d84db1a03ceab267fb3d6641da703c07a5a9ff54201a074972a3a95b1c61eae1bc0076ae16619e9bfa85fd9b36339d56db39bdf2209fb0196eadd59915c64ae88341cf648b"]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mknodat(r6, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) splice(r7, 0x0, r8, 0x0, 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r8, 0x40106614, &(0x7f0000000240)) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r10 = dup3(r9, r7, 0x7b18d9984722adc0) ioctl$RTC_ALM_SET(r10, 0x40247007, 0x0) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x244300, 0x0) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x22, 0x20000000, 0x10001, 0x19, 0x6, 0x80, 0x80000000}}) 19:59:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x400, 0x80640) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2398a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a90615179664ae92a6f320ecc0fd3ce44313192e7570ba9ac7641f3c140b6951b2ffe5721d6", 0xfffffffffffffd21) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="08ed44aa1a211fd616d85f62cb7cc796aecca587cb93f06cb4f7319dc3be3e04bcc043d715a3bb9a363d7c0f5d120830ffda031a19661e684d39055901fe2ce0e110f90d5f8f7c20cff69b91808af27350d3a9d6841a783360f8ff01ab498d537a75893fe769daeeb5a3d7dc667c898bc34a713604a5ef46b06b33d49712cbe960"], 0xff3d) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000100)=""/248, 0xf8}, {&(0x7f0000000200)=""/197, 0x200002c5}], 0x2) sendmmsg$alg(r1, &(0x7f0000004540)=[{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000002300)="1762a623cdcca2aaf0ed3a5118e661b81644b7d8d7c8e763f9c6b483cc72794e5dca588d041d290bac4cb702a4564b2c533649fddcd47a5785ea54af01d20bf255c7fe678dac3de5b7e6db1d29ccc64f465a16ceead2a670b9e5487a3b7adb82662414e3b40e09fc17cdb479e67e78660a7c71684fa574de370f3af6804c763b491a7c00ff030478bec6fbeadfa7995304b7ccea4a9ce7cbb1c83655a7f234eafc289ba430e9087e82efc33429d6c88dd27efe7c3fafc0e5dd2d110941280be8ef16a18ba4fe2948814d2ac3718d187b7cf46b02a4219107d38a18c30b254d521669582498fcf73151f70d30fd3e3e9d8f7aeb1dc0e1578e302ab95ed3d6912e57582e52da0d591f1d1885c89ce049b89a0547b03fcd1210795649294a1acf3688f700ed23e923958f2832de432a8ba97c7a22a70c806857477b8eca250e4bd8e2369db302925da51fbc3df85e94d2351c977a54288a8ef2a6daed24a70dce6c1fe0735d3f4c5a5d1fac0e3cdc6772f82d80a8c7547df63f03dfca53f42bf323d6700eb914c3732d2d2fddd2587f47b3c78bf47b434748e1be8f038ca6828934d31a216a1c5505ee7d3b4e49f83c4cb6d0ece46fc0be8938e351ec5c667f3650d329e01f981082df9cd783549e611c2a916ac013bc6b40802398ace9f5c026c40eba7d5db2069e660137394c4c8324ffe37d1ab2fdab7de061711b5751f18864f9b526110fb79e6b3a34423cbccb89e61d9d887cd76f798d09be1f211c6c2f7660418e2fd2c298800de7388020b5ba190fbe7a4beebd9e79f3c5e5b13a55e882b63922779485ac54c8f605e356834e5cb4b0947d0c865311441b6f4a9cc526e997c2bb4820cb357fdfe12b050b08c6e4b1d6b84a2627af5324d42fdbae55b6d0c2850eace57e88a38cbae16faa4057465a1f6eea8d8f1bf91882dfdfa564729c7bc5f28227802c00c899ad2c586dd2cf8feae90b3cc3c5bed3c5b589c4d3bfb2dbe5cf997ecabba10697cbd3dadee541cd449130c50defbaefd7cd04a1159c65440d6bbf17c0e4fe461e828c908e132b7bdba4c8f999d24f2e378de13e816d20287f214a9b052a00cf24a5442d1a7e5be2f83166c0cf9c7b994b3e8364c7b479fdbe282c7b01b8fadb348190af34e8ab6acb44335163ca6c0b26ab43a66d07d08267e21248e6eef07101f5e3ef78f378fca156e259ec14dc7f8255d9bae8b1a5b4e2036e8b65a6702ac9e40c2be57dc0eede72fb1632dbaed6280a7520da3f4fdcb1c4dc334abd3e7c56b2730539ff334ae52d1a2d4dd5d01e1a85077ef618397cf8d2717ceb353ab5557b3d7477998e34f51a1b0cb672d3dab6be553a27daf1af024729579620e56ae20191f137ccec3383ad24167409be80d0eabffecd02bcb2dbfea6f4393b1de9cdaa2684e8c863f13988ae075fa2a28e4aab290e1ac2e7459d45c11eff874f8a7d81851e8b383e0d0cefe209253e0d52bc810cc3646b5284c217ca7743af39531da0dde480f245e3bdd2e498bb81db93881d7651d5f9f666e829f63aefcacba34572f8c7ca6cea4d9d1adfbec6c750618c5847d478dcec2d23b26599f7584e10c2be12a444cecf433d5fdadd04f3af2f49eb01795a5bdd017d0e44bdaeb3e9950fa92a2bdaf44e0d57fdb299d2c3b1036107ecc8eebcb56c6c5dc19fd9a19ec724fedb8acc52ccea1175dff7d0fc7956259f17029a613150f03d3be6413552b406bcca5e000c8bc8674c6d5006ea44b99abeb0e7a8078f71413092a39f1896796240950056135ddb20c68b350f3253a0c9ac4f8af6854329e4bbb013345f6a3c3c770397e1e951d22fa88184e4bd5b1440074659dd3e1424dda56dacc4c744a51d8f5beba9a6399716f3dcd866fd9f10212141f281e637534f7de9a57cb9c8f91614ae04650075d10bb1238f0c3ef9033126b17a35eb946a6fe8b6e5e8c6977507d1856152d3bfe45f8973353673f19a4f4523da58becb8e6c6adadc95fecfe4b0d99a356106c6a945b15fa8871bbe0f40524f9732ab77b6ef6a459988c234b2f845f765bb66b957c34fb6aeb3b521201cfdb9c33c7207afed7f00449d4126433a32cbfd805a4f10c3eb536ec1f00c7abe7bdca49d4fe93d8c4480b70e45669a6c0ec3eae7db52749f5c5ee0786f37b0fe69be8b19909055ae9243776b4ae8a81c0621c72485ba3944ffc867a1083920fb91b12b71d2985419580018a4ca283d16d1f97e25c97198d201bbe2b682481490dd8e29ee65591495bce7151384e66cbb47a52abbe5d870dcfd8549471f4812a44023c8c74d461216cdd022175cc97685b6443cb273f9a05952f1dc23f61853f61494eacda45782fc2a00b6e56fc60e3b2c2aa4cd9ea289605002955d70925701272b6f2f586cafd23beb4f7353be0382381a1a031df914d1cf280c60d824c00b3f1a6f42a893dc0929e9ad0602c6e3df2fa1fd920bb5450fc85c05384d706f2e3bac25585e5bcd1e08a90221ab851b24e9a7b798eb5c403a3fdd527bbf48c8a259d6b2a69d48bed160fc378217365bafdaf38bdde67aa1cb8d891474e4a00d483409bb2855d5aa767fe50a9df3bc3fdcc5efb137fc9a00a087a90702e883c2fcc7b9a185b53bb3c964a45bfa4cfbaa5525dde53d4c417adb21f2f6486724b0190bd29cb0ff0ebc2c8d2cb9a9b25c8489a8d704b1191f75ba9851b4e07271097ecc10217ac798d646c6feb6a3679b35e351003eff7f3c6e75d90267b38480e7307d1eac8a04f1f1074af67f4f266aa86caf2c9070a4297860f5caf88d6c57f02933b24f05988769fc87b511d2f84d2c9191a16d42028df3657c5f1f20f79d15290209fabb5e9921afe9a4f20407312149c8710e2b1f07a07e7eb1311de0bac66e7380d96210a24caa80d86615af72410d99bf92185ff40b0e880fb0eda3375358689e2ffde5966821ccd227559a28db401331891578659996caeea7faa96e7bbbb96a8c01203a2744213fb74c6883f0d0bfb1a07cd729da0f27451dca32fdfa1413b0f775cea1ef0c1f985d41301041b63bd2f6216a3853bbf4f4cec1e2d258153bd349d7496d39cebab0f67e08b088db774a35ebec5f6ad801a8b438eb7c2c13727beea4e91bd12a5def16eb9af13b2fd6a7d9916274cdee8c933d9f97380ee88f78f3deb7b640463018e25457e3dca66e7065c3fe39e1bbee63d807eb4b4340267b6e129a858a1d6632448fe706d94154a7d6985ee8f972b27f0263965f33487538a06698cedadb69ce2485dce33cff888e84f75c24731bd28c393e3a707d812708023bac3cfd35f73615b2b3861783fa66303ab32aa5317ed20a75c60a5617ec3889e7714584a13fcd105280c49264637003785e6174662273ba7795302549a772573dc496fb3b0c5fc734018dadd4079e8eebf06f6d7c95330c42e23d5875c0f6fb4cf715afd2a1ff91c17e22af1e04ed0b46724a0ec177c1b2df02cbac4f9518cfeb26a028ae8900000000000051f058b83ae563f7f21d53377e104a0b46017357d89f1fa15a1b453df0fc1cc2b7c094290dfd2d71d897e5f854c66162a9b68fea2d5bd57fa7b9a40740a3212f9541650c754e08fa6320cde6c80fcf36565f0031db894fef446932ce28cd3ecbe37506a94490112fd0a6615c91dccc0d70b2d7931d7fc521fbd0e35f328b66020e22944b04c89fa17a9417570d50c9b01a8df4228fd4d5da8ed670d612a7e7541f89fa64a9ef11c4035371eaf00d473206e53dd3131aaa0bf43f88896ae9d63dbf083a8ab732d0a5844abc4d6a6c55e61572379c747359913a4ebd88a76abd7e6ca6490b74b291ab7ac149fa3a30fade698891ee2c80998e2f002f0e1a62f29c6c003595a71500af50149a27d5fe2faae502e8ce86dcd470168b7b95678e51014619f895c211f2db964ee90720c25431fd8b0a6c737b37fb2b888e6401054e3cd9f3ec7ad78cc6ad814f6eddf3bdcf34a1102f09f6911f33575337b880ba4bfe0dfd39919450563e7bd8a7d16661dc275b5b69e460fbd05760e888b6b375b9737be0189a925660810f5ea9eb4a7dcfa7298a91a6e68953bc08add8a63e14290b04c1648c8077cd488c0dd9d36c71da30ca572961fc77c9ed2dd177f6c7d44a47ba946a3430378ec6de8179c6c3da665765c80a7536f32f059cba606f01f183d9e07ca372509f188b0f0c58334fb2c1d56ba530317dba3633eb47d19c7afec35e41da8b094d8df400b1a3bba6a34b883c44de58735a3e103cbcafdbcf2962ab03b28491c5bef64a50064997bd77a5e7c7c13c15448dd7c0c57c95e0ab8542727236eb9650debd89f873ed3b6d67cdb19dd2f1c3d8a177b5962adef36f12898f2125fac86aee5a881150ab8ab5c9cac5910080551231b3f1b159c01597cd822493e8ef8576e28d6ca8ee46e1dd7c14d7622a0bcb45f667d5073ab365ea8e6bad64e88e9607f5ee84b6ddd593a1b50e4b7f6b05f33f16cf6612b1bedc01a1ab3cbea5d0006ef10da79a948f2d08d393e2baf9912887b3f6588997c1e0ab5229dd757afa140f3ed595aa99b4116ebfcaa19d66d59e32462679a76180e26bda3607e05e6609d9218e7e3a865d31c2aac230c9447eae9e24f898e93f392c258f7a8948447e690fa52ae3958678fc463c7f49c175ea2105381887859fc3d13f283424546d0a4889f61e833a87c6901adc7f21dbfac7dac2d0784cb8f8a2fc56cf5a691e9d07876aeda12705abc505c86e413474230dc84f46c3ca9e9dcc40f2431acb0cabf8151723248e870043c8355a22b4221ff25cf8f1198998317caae3e2ca51b0551786a2d2bc155657a99058a75ea04f7518988c981422dc09148e145b010c587da46475537fcdcc820aee481b635a66b118870e2a6d5ed6060a6e44dbaab9", 0xd88}], 0x1}], 0x1, 0x0) r2 = creat(&(0x7f0000001140)='./file0\x00', 0x3) close(r2) fcntl$getflags(r0, 0x408) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) [ 314.188212][ T8634] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.222411][ T8631] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 314.285560][ T8631] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.335438][ T8639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.388411][ T8631] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.397232][ T8631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.411246][ T8644] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.426860][ T8648] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:59:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x400000000, 0x0, 0x6}, 0x0, 0x3, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 314.469819][ T8648] bridge0: port 1(bridge_slave_0) entered disabled state 19:59:40 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$nfc_llcp(r2, &(0x7f00000035c0)=[{&(0x7f0000000000)={0x27, 0x1, 0x1, 0x5, 0x8, 0x2, "8d44cd6bd3370e9705d86e1fba56e76a92b9b7f3a502646903859d6ad7a17f2c27fa33d50de786c557f546767f5faf5ccda9a439dc2c0ea2bd964cc5f318b1", 0x1c}, 0x60, &(0x7f00000002c0)=[{&(0x7f0000000080)="f064c0757bcdf836972d4025b43fb540d4616a9d48176f5eab457fdbeb21d8143c114d", 0x23}, {&(0x7f0000000140)="10352237432f7e5801fed220d5bca968625630cedd507753dbaf7fc48f85f4b24df2c94bdae807e91fc39f6c7da8c71fc6a7629b6028c8d3b951240732265ee317ca", 0x42}, {&(0x7f00000001c0)="834054ba55bc7961d1c31415e540d64ea15c092e7f9d33d089904e908cecc5971124467ad0b838812fc54d5ca1d2ace60612863a", 0x34}, {&(0x7f0000000200)="b0bd9105cd6edb3457d493e7eb7a0e5f8495af0611559c38e8c986f55eb1096abf41086bf3f15d87ecd5eabec196d57b91b417b21851f1371760ce261d369aae82f5b7e52dd63989738b9c08b9fdf69591b02ad98114bce8a5f53f85c96bb9e65df1e39d86b250ce7f842fcf52fdb2b1304cf2d1272c31bce820f54115ecf0e3e4c6704f5cf901816eb038dba9e87a", 0x8f}], 0x4, 0x0, 0x0, 0x880}, {&(0x7f0000000300)={0x27, 0x0, 0x1, 0x1, 0xff, 0xff, "7f3d3fe0d61a9e465fa05348fe2134a470dac80b9debb9a84d4bc57a349ac01cc263b5983f6e64cf12f42b4f8e7c2b4c160999df4cb5ac5a011eb46f03ec11", 0x3}, 0x60, &(0x7f0000000640)=[{&(0x7f0000000380)="1029d9187c6e14597349ac666c20f2a2b729d1d2bff85d96e7daf5bf4290eed3ed2649deaeaada551b52fc37ac2991a367a3d6e3e904aa28c618ff8231568c34a7ff6a7dc5b84da92149ee46d8287f4d52ea7f72096a9c27cdd7954f1d8228ef41bfe277b6f76d86ea36b10859e95f66855d9def0c549a1cc306a9c4cd2e9626eba693abec8e6f0f0bc1a42469e18747c6a57e5229482a866f3667ac0a8bb1b4241715c862a4f6f10293255df274cf44a57fb7e214df1dbe13f129244701232c842e56f7d1e1a8dc28ed8afcf1a51f2f331ffa49e18127c1dddffbeecb848e", 0xdf}, {&(0x7f0000000480)="9cbfeee2397242a7d0baffe1d17cc6e257dbccda981fd4fe039e244cf89c76ec0bd5ab0b0aa8070c5e95db19e649a7e3e22b3c83a13bb75760777be55575e20ce4278f39592e59fbf0db0019de9030f655c87ce27a64e669e2882371c0a2c8ae1da69c2185d9ed1475a155de3d93472d39aeac55680b3a26175d220c7f53e139d6f98069ee31d6d3e8eaeb556b", 0x8d}, {&(0x7f0000000540)}, {&(0x7f0000000580)="21b7ae8f5529a366e0d53551431e33c488e64e34751ffab60546f6f412c3ca469a1065c6f0ee7a5ef35413e3ce5f7c48bfdadbb049b77b68f331a6f3aae080824801e8d5a019d7aec1f3537475d1b595c60f6ab1e419555503e94322c54343e8b4c56e4d784a84fe7313d0670ec9e3c30b24b484500e5b91ddea0ebefbfb27056f", 0x81}], 0x4, &(0x7f0000000680)={0x28, 0x1, 0xffc0000, "72bc50c2afd7812b1ce73c2eea8b13ebebe0c2a652"}, 0x28, 0x4}, {&(0x7f00000006c0)={0x27, 0x1, 0x2, 0x2, 0x40, 0x7, "436bd215c2c61992c4e3a6d7e1c38edabbbc329c627271db8df22776bd4ebc2146b51cc1aedc55e78d837e14ae377cb30c96f1ddffd60ccb932b7bda295918", 0x31}, 0x60, &(0x7f0000000c80)=[{&(0x7f0000000740)="843dd8272707376eb1ad6634f751514239edf65e8f8882944431aeb437c6a3dd41a6fd624069e6e4e6a7b34598d4fe91e27266d6219778f0cfec1f87a973c00d2778b01164de092fe2d2715ba9e684eb2ad5e9b57030d158c4d12ff19cb46585bada76e661f22bee9193eaebfd19e643910e26d3c45dcbfc61542102f634df5f46f69c1f671ab256d486ad79e6f6d9a558a1159326bc6cbbc714ce4da24362555d940465256ad42dc76c1e235fcc3250365817ab621788c4b714416d78cbe4a1a82e4f643710456a3496c51c30e8309f7458af9aaf66c73d446a7ed070680b0dbf65319f4c8339befc6634b65e0968d38a914460da9bcf", 0xf7}, {&(0x7f0000000840)="d2fca79344596b59506d8892afb8c05c3be314b0488c994cecf6cec329bd489ec2dbd54c308ed5801b300d3cdeeaa07e58c5125ad3233122e0d45cc0d3d416bc7b9c30842a6a8358aa8469a2b82f9e5e42482a0f54964379", 0x58}, {&(0x7f00000008c0)="2866f07d1747915660ebcae21ee8ad7fb7cbe2bd8ac21d6cfba7ba999ea8d662a9b205c942dda267660c18e985b8065446a6cde437f43ad9a4f5d3b3bb6b6dd4fce0c1c086", 0x45}, {&(0x7f0000000940)="3bfac3e87a6659d60e713129158c18d1a0b77625c5a3cd48e875f8e14bbd2c7ef1a91d5ff45412d26787da5194ad83d809cd35be10b355376f25b827855874f4b2144d86b1869a25c351b31d0710d08da5966cf22941baf25188c8fc23d73464204ac85d99336d0665e1a2e5a9169dff76bfacc778b593d85aa8717fd9ef00c7bb88294f2727a7b300608c30ba794fcefcc2eddc92a162e62afd8cc7f566e649906e825baed5ec6a4e9ed2ab22880fc7ab5f54c39b18c051a7fe2f019feacf1ff707d8d31ca0e3d77d97179de44b", 0xce}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)="d87d7836014b0f146b3ffae310d9e8609701e83f498e98ad7d87767766f7ef8b505bda9dcc3675b903be9eae9ab21d4b64cccf4bde2cc39432e114ad53272499d22fd789a8663503580629cc362672509bac04c073d7078ccc36ba4565343b2b85c818709d63e82f7297a3b8b869132b5b301b70e9c5fa3ed4fe3e6bce576cee9c44ac56917e19c8eb54b314effaf400f78e6624c77e4f351a47360096718121754595858e2a98b726168f69e31867db17dceda31ec4dd", 0xb7}, {&(0x7f0000000b40)="20e8f75afc81ffc1d60d7a3ea4f6ae8aeab7d90a81530e32eee51fe8faf3fbabc4efb263f813a00eb0883a99aa2b7d1f2fa20b05caae1308a0520160be8c3d83fe806783a025bf136ea7003be0b65fc0218b123678a6d3098ab414eceb8e6c315154b7330a0b406b5da9121ea4552919b7faa2d07a4835d5c57d56fbd5d3fc4ce9ad0230f596073312f8b2cfa9dadcc33874991d0943827faf8e548a23c0c576732574f0bf10f8710ead7379a1496a6e9d20527d1ec0e48c1c5f166b472023ad7147ae8b1cce96c8051850ab8680a99bcd7a659140e654f51bbbc7c3a82e54042553cc6620b9a3c4d74f9abf609af247c528a9b3d175", 0xf6}, {&(0x7f0000000c40)="fd0c697c2d64a9ef983618d7788e6d135dc9d6ec6261b9ea", 0x18}], 0x8, 0x0, 0x0, 0x20000040}, {&(0x7f0000000d00)={0x27, 0x1, 0x1, 0x7, 0x9, 0x3, "53421b1ea662b8cc4264a7e1fafa73df987b3d4aba0990d3c84c66c66f078d6b9a30af8e1d4e00130b4835efb4b2a1b3e0f4537be1c2398fb8e02dd6ab48e5", 0x6}, 0x60, &(0x7f0000000f80)=[{&(0x7f0000000d80)="7b85fd75becc6be0b4db041137eb0a8f90ca6c8e261ba6e017bed5e2c1fab5b0d9639f8f00bf5a83fe5c515612e1b1583b0b271ed1e0e5031842086e1cbf29e9968c244bdec15c0bfaccd6819b6614e444143fb962bd4820a18a2b12162c7ec321fcc601357ed05c7a3eb6bc65", 0x6d}, {&(0x7f0000000e00)="27a14c2cd1ad8d2a5ce4df563e8ef9b660f598eec40862a7024a4332a8aaddfc22c414c061a025b92a68337df2b4f0781978f64701ba94078b4247f33afcedebbebc1dff650130a556bb", 0x4a}, {&(0x7f0000000e80)="dd92a4400294a56ad18402bfc993e41f514bffbfd77b248e9b2541140611d38a237441adac8419241a666828cf54223d361a0f9dac94af8bb8432d45ba4c2fc791b51045f21146e60ddbec6823a5a61f004728ce3a113bf8bd4cd2635500c324a6920bcb7080cc4e47a7b9179065a8eb4cafca9dc4f10bc1511311b7096792c26f8bc476e060503789da88d4938a3d44e13c80e56c602197c76f5e3cef62deb5ae5fc7b3edef1b7c9b32e13eaacead92c6bad34e45bd8b77a8a4444c394faf2e7455f8c4c8ebb69b6ecee0a77aa5c4e35aee0f21a715bc", 0xd7}], 0x3, &(0x7f0000000fc0)={0x58, 0x29, 0xffffffc1, "bd5b2e1a8b4a6a4f88730d6fb73bc1a74b4c260e606dabfceab8114c87ab1f5710472a29da59273112bfefda9e0dbc2ff84f596aba1a9642225132ae14d5ab3addde796e22"}, 0x58}, {&(0x7f0000001040)={0x27, 0x0, 0x2, 0x4, 0x2, 0x7, "edc446536104b43da43466094e00fb429baed28c7843775662371d4d2aea169a98360bb07bdd65f5b92a9caddedb01616b51a5e65f3c33d54a46c248bf981b", 0x25}, 0x60, &(0x7f0000001400)=[{&(0x7f00000010c0)="a9ea336b4fb805e2e21eed03a7243a40009acabf3eef91207c1537237b4aa0138d90a748779437edd4bd4ad22ba2a19e906190e0cc9104ebe7bc968172e622b0e9c1830d43859b45f3f47ef84149dd0aa0b44010920642e762a77ba34fbb16767d66b4f1d191b4", 0x67}, {&(0x7f0000001140)="ca1c83899e246862923e5c7329f74b28bed45485bf387e6fa1b9a53a94a6abf400b1016c045ec9ebcc2e2fd1d9ea6c9b7d0432988bb974a6cd5de9d64c655159462d4335f8f618b5e6d84d35441581305f0f41f439433f2470cf81e8208169b124e60673073718855b9900ba1a17d260289e858c5c740aa7709f2bc4461c502fcbe2468dc50e4cd9e4f8ea9e0eff00319ea3697990977589d974a860c6bb868d4c64045457230ec9eb7a931df3161ddbdb3ad50b793b0424405ccb096012ecca5ddedc92da05bc79dc5712145929f9950f5ee3e2ac093052d11ca442", 0xdc}, {&(0x7f0000001240)="1e467009477aacee2da2c08d28f2fb668abbed577d3940e855639fd745f43103df42ae858e66e5230f2d6ec41fd6728c3b846e61d0c3edd396d6e837", 0x3c}, {&(0x7f0000001280)="ade6978cb4fcff64fc61ca8fc8c6e2a962482a50c2", 0x15}, {&(0x7f00000012c0)="39c5998e5cd77b1ea8c7ca988f7c02da41e7b43d152598f4b09d80558d", 0x1d}, {&(0x7f0000001300)="e1d1c63260f8549c25c85b89e99a1c6b56ff134a6e8ea5507ab90b8fa0210a495969b80aaed66654f5b1da96c00b82108d78182d739bcd9ea8e96b7598f5b240f8383b5a80e21fda5ee0cc3c211181dd2ab266819396250d0fe79200a1a988be2d5ccae6bd2fcbc6a3961e5290384396882f0f56f7633f6bc368a8c2d496bd76b39a54ddb97d66fe0f59d143342e296e51f0eaecef4f8218a3c53732a487ae23972198f179920bd41a548d631292be39dab215a18f696570463a03bef825a1f375cb58a403fb0daa2fd70db010036e534f6476a3793b0c23d244680a73d7ace925806f0e15640cd59de0416c9aa03e2cd27ad52b95", 0xf5}], 0x6, &(0x7f0000001480)={0x58, 0x103, 0x3, "f6d886ceca265bd07aba03de2cd54957741023a689f09fc4e39cb00ea8d39bdaf7b8b985023450447b6a0cfba580d3342698e8dc87c1d2ef72b50c2e4bc5f6b75b"}, 0x58, 0x8020}, {&(0x7f0000001500)={0x27, 0x0, 0x1, 0x4, 0x80, 0x1f, "4489f6caa1d7469e27cb34a3deecac4e3ef8ce3b1a3d808f9b8e4bee5099a40a5097933e7bc87d662faefc3bbcc4c59ff72b65934db60b08a6ef2a3b86fcab", 0x13}, 0x60, &(0x7f0000001700)=[{&(0x7f0000001580)="6f8bcdc25e1b0fe0aaef7b523ba419df51d22b5e6c51226ab95c2506403e35f193bd0c9fa620801be6eba0484218b57151ed849a16c841fc370760736059ce99ead3e027813519ad7089cfc2be09d2f1a8ba8a16906e659da6a43cb39655e91cd3a11a", 0x63}, {&(0x7f0000001600)="5c4744e29e9e865c7051ac0e0dd0fda487807f67ac97986fcb2d4187c2ba99ceb5f4c057a56999b90a4589312607", 0x2e}, {&(0x7f0000001640)="eb279cb4b1bd7844a4608d85cc9cbd117081e3611c696647d9a84dc6abbf15e5f0750e039248c9c36eba7ef23b0afc93a4a0072b3c4f0161f5af61fd3ac6572642d6e8db28780604e3e403da9c428bf214209ba2db46fcea1d4c3ea2f0525dacf82a73c31af038f0cbe50ebbd91ab769585bd9324cbfce471e9bb22255f26d710643ea5b3ebbe466ed750e49def9c12fdbe71f5a345f1281", 0x98}], 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="20000000000000001901400001040000794a5af800111bbcaebaba8f42db0000"], 0x20, 0x8000}, {&(0x7f0000001780)={0x27, 0x1, 0x0, 0x0, 0x81, 0x7, "a406f91f42f5690c56d1d683500670e2ee66e42859f732516cb39ce58b3c4a77dadb66cd7fb395346ff94a927f356c8d05d35eea7cb167fdb7f267b54ef885", 0x3e}, 0x60, &(0x7f0000002c80)=[{&(0x7f0000001800)="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", 0xfa}, {&(0x7f0000001900)="55990bf1028fdb15944fc5ebddb60b9df4259b99100a837058c2658f4ce64529f94ed2a042f8b7d9e11746d6f5ecf51697a5c7d1cb72d3b94a96c1677c36212e8781c7b789c54c5d33153cf99c6b8e8cc496663c34a613e110b3693f4cbfba71c5bb", 0x62}, {&(0x7f0000001980)="4a4b112d8ce36701bafcf5b522115bdec75b7ae920870882c6b874037f7520edf3fcd1e9b7ba62b65b2568a120464640cd86cd7a997dd1d6ad8035ec4ecde99062e223049ade127dd8b508b136a25a852b59b774edde8e4e5dd947f1bb6bf4d1e31a21041627e620a1dc81e03aeb1ff31aa22c2ab656e289712c97fddc21c568a8c1d2f258b8e3c8b0bcb54cf72d7fc0c68b61279e6f476882cca1f73441ce7840b53c290cc5c7757529e9cbee4c5b5d8d34e10fb391ba55ea0ddc737875a10af2f9e955811b5cc29e52f8c5deda0feabad29340af", 0xd5}, {&(0x7f0000001a80)="295bef602a25fd3d5977a718351372cf7aed14963cd0bf3db53cc880044a13d6dd186f45be08ea6235ad2937923053dfee3789dcb86585f7e3fe21d040c7358e635de165e084ea758dcd680a2a95e0bd1862129e06567df40582b2815d87883331ae3aea7b3984f3da0491e9", 0x6c}, {&(0x7f0000001b00)="756282c64c9891d06bde20b48879618e11e0e93713e1d81ab49e1fcbde7f35deef9b1e82d3357fe5ea9feaedd88c2f4080962edc2c849f71a9d576ef6a599cb205126550f22352936f9be177a349fd76e26708977e7430990b301cdd8d9397dab33e6c442290c76a0432565655c64e6de3c67a7cb58fad06ea074eca", 0x7c}, {&(0x7f0000001b80)="7355df777e95359c0fe9938b59a2272d106abd30bbe36924d9ac8e0045597a5d3e2f3677785a358c68f1b2b86e2231aaa6b3a5dd43ada12ed24f18cbd01746ef28cae17b0c94e05819f4e5a605eb9c227d39251730d8af58a87dafbddf381617bc218479f5872cb2505d494618ffcb911216df47ea9466bedf424062b5c8be5724f3c2be72d151b76d2a06bb14445332863c30d447817148671bb6ef4d406be062490dd69e5a253cb6e20f1809eb6687b7a5a70f210249556cd9e770d4a493eee59ba6ffd0fd73cae03f30a2f088e82a735f8648529fc00de2f552bfe51181", 0xdf}, {&(0x7f0000001c80)="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", 0x1000}], 0x7, &(0x7f0000002d00)={0xe0, 0x3a, 0x1, "7bf75f67f81413faf4a0741f0d2beb5aecb9727296d30406cf19533570befa9450e8fdbe8a2adef2520c006cc5020e4d1437cee34fe99a1ed31bacdc581b32a28ff9749e78b70f4b92ddd9ed2e849769ef07ea7d941e4efd6d613b49d8e7897864471214fc318ffc66b6810a4d3cbe333cbff2dbc5530719ed9b8d9e3515ce5ee0cce44c8dff8013dd5743b3a5d9d29de7553bf73acc32bb91e35fcec316407a31658caf16a8983d056c958f96d2e7764361ec90da80b5a6dd0ab4eb3e981038cbeb76c20cc2aac47724e272f2a9e3"}, 0xe0, 0x5010}, {&(0x7f0000002e00)={0x27, 0x0, 0x0, 0x0, 0x7f, 0x4, "22f8d03c8edcd26111df7777bc8e25ca97287ba6aff862b5518021301c351cfeb5e2b618542b11a8d819f6530687ea53ccbc32482334a2c2b46dc81616c34e", 0x13}, 0x60, &(0x7f0000002f40)=[{&(0x7f0000002e80)="db96a850f6371328b3cdcbd8112c3a14f693c689cc6065103774cc38dc9386ff8c3a03df290cfeaf7823ec99dd6ae9953694b62eca32daf4a19b826e79699b519bdb27248779a365677f1e6d5610558466bf58a9806d8393c041643be9ee046b8e5304e13f1fd6f70525ff290186595fd281024cc04264cb63a09ec25a1c2b907d85e0a0f69a860707d2779589f93e086b5e5140998cddd7a5180f4506547bc661c5cd81e811df7298187b108c195a", 0xaf}], 0x1, &(0x7f0000002f80)={0x28, 0x29, 0x6, "a082b5911f8379974582c9386e43130c38015c"}, 0x28, 0x4000}, {&(0x7f0000002fc0)={0x27, 0x1, 0x0, 0x5, 0x15, 0x9, "8efb9e55675be7c1bb9d810314ef8c6717684ed86b6a14d4625ea35d391116d4abbb4aebd88847c1f8b733fde5ad878d66cb909b7ab945a732c6cd2c7b84bd", 0x25}, 0x60, &(0x7f0000003540)=[{&(0x7f0000003040)="79867d514d9d4e87d0fab6b411086210ef149337701a577d529604b5d645174001fbdda7a6edcfbedc9829eeb34e35177f8b8494dda6d657015262bd5c3d464c3a97d50a65aeddf16999b66d213be90fdd0a8461b3d3f1c9bbacac4932704e7900a62b83fb2a6f3da5692f50bf38ba0876786d66bfee7d75022feb6287d07a462088a26fb4754401bc7c9123d84ea107e28f3b410af9ee1be036bdef11d4a0c82dd6823a94b06ddc52719d48bce414e4bceda481d68d754f", 0xb8}, {&(0x7f0000003100)="ebe01a9679c8630ba6a7443fc334637d49a4a92aee3729890f388b66473c75e542d61b1a", 0x24}, {&(0x7f0000003140)="6bd437f19ad0eafc1378d863191ac985424982a8f0a6caee804bbd2033036e11e3211319a04da1def193c4fd086506c9d31dc7273fbd54eace98f6c3b73da798648a6f84420a4a1e6f15e211590ed3c885aa080cfd0632a9d105813a4dc251826aaea0dc564e7aeeeb402846d37de0f1c69f3c40a27f8dec082fd6bc8c85eb042f0cdb57395949d91a025988f5b5395850abf17ebe307e0aa4183ec4a3485b7a59ad8595e6829a0159ece8e12f4cc823d462b21940a7a25b3eeb3f04de1e8cc33032db9001f5ed58cb46e950dd0b267f161bc7728812f562b7a49d37aa75aa89", 0xe0}, {&(0x7f0000003240)="b6000e686248b1043aaa449b8271a2e0f5167cbc4704ffff35c9ae67ce6f0cd970f9a95b48aee69f66cee58ca1fabad82a491e98d95d29abf445843f5914bf3a8f734ef5c1cdbf6cdfffe1bcfc0c82767a74870f5c7b7397d9ed95cd1d3122f532915392b74871f52fd4ce115253af75470c8acc42d5a212c8bee19b3994154682c543ae64709e31fcbe0bd8b6643b2bb9db", 0x92}, {&(0x7f0000003300)="e9d232cafe4c045e42143d8ac7727943a1193838cd7c997e3c9f2632d48bef4d8ff04770c8f6b017fff698c03d9bc9a7f8586674db23d4df0e37535bece7d4fdbfb52a2f2d6ae49d2d3911900baa4059c95f262914bb291024e306cc5abca299a1feb637caddb25203124637af2d7b24b277dc574020ed17ef2e7b102b023e53c5d0817f81cbcc3df2261824f7d3f84d6bdd4da03cac3da3107905c78bdadf18", 0xa0}, {&(0x7f00000033c0)="3f2efbbc0edc8f6a45079b9036211a0dbfd80172e3dbeb4cafde5b861aacaed90258c744c8a3b4c7b63ea9eb8ca5201dc1c724be572d6aad5c7acec977fa1f8d0ff70baf7d268ba10f18f787dfbbad062ce38866dd8317bd36288f312fb02dbf65ff2c1dbcd77755cb077d507d34aecf3b300515d77b0a3b7d471c5d47dc97ddf0767414fe08ab24693d1faa5f627201a17e9bbf35c1070296c770449bad7993b4362ca63e8daf14a9a967d6c03de7fcfdac0d5baa3d6979b30f98", 0xbb}, {&(0x7f0000003480)="9f1cb3aeffc0581dff3b3f25a396bc9bfa86abec033502fdf49104672d37203cf13b7fa09b9a47c575c36293c6049740aeb1b1cb49eea1a0a43f58cb9a2f3738abe12cbec96f6dd5eb0a06bd7832ab5e2110984b557bd32aa401f358fcfe48dabf52b835828ae1706ea14dbe47bdcfccb1e88447f34ab56b83aadd33faf1f08ca556e7702ef32d63", 0x88}], 0x7, 0x0, 0x0, 0x80}], 0x9, 0x20008000) [ 314.662840][ T8648] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.670336][ T8648] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:40 executing program 2: getpgrp(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1e150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000500)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Q\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xd2\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{\'\xcb2\x84\xfa\xc4h..\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xdc\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4\x1f\x007s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xdd`\xf9\x12\x0ep\x82\xa2\x00\x03\x00\x1cg\n`\ac1;@\xcb_T7\xea=d\xa2RN\xef\xb3r\x96\x13aA\xad\xde\xba\xbem\xa6\xab\v\x86\xc1\xd8}\xa4\x7fk\x83\xe2\x9e\x1cI\xfd\x04\xbe\x13_e\'\xca\x8b\f\xb5\xd6(h\x02\xeeGvspkL:&\xe4\x19N\x8d\xb3\x01\x9a\xfa3i\xa7x\xe3\f\x8aJ\x11\xb5\x86\x99\xd9<\xcd\xf5\xfeOd\x7fA\xed\x04G\xe1\xe3\xc4.H\x11q\xb6\x99\xfaL\xa3\xf3\xafp\x0e\xc4\n}2\xb9\xa6\xdd\xec\xf5\xbf\xf8z\xd6\x00'/434, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, 0x0, 0x20000102000007) 19:59:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000000c0)={0xfffffffd, 0x8001, 0x577}) r3 = open(&(0x7f0000000100)='./bus\x00', 0x408080, 0x4) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000000), 0x4) 19:59:40 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:59:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002400240042fbcff0ab0af77fff6b7cd63445c10fb055ec21bed95198a80235c87beb0000"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062646600040002000400060000ff156569735843de8b4c1ef779b8d8f5bf7afb33e23753792aafde2698ebe5f83bc7b1d2c1df419444c06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffff28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendto$ax25(r5, &(0x7f0000000740)="8210a12b45194c5b4edfa4eb8369cfa13d697ef2be26342a717d3af09e08720a143902dd8094073843f2186b07569b492a5e3aff5b84cb0fa6b6d15de1ece4c460f2eea24c68e13a8b9dbed2f8dfba76766c04745e51e01016546098b100855682b5a1757442d39d71670255120c4c462c04280d73fa4e0e47c7145a133af9f23f6556ad9fbc43", 0x87, 0x45, &(0x7f0000000800)={{0x3, @null, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[]}}, 0x400) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000700)) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r11, @ANYBLOB="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"], 0x44}}, 0x0) ioctl(r1, 0x5, &(0x7f0000000880)="37a7cad1751a67cfe482040069eb733366004960a8b8968c0c3e5662ce4a5dd1eb3b868532341ec805420d45a1195da86501ea81575543c93a213bb7c2372efcf1588a8a27ccef1fafa3354a412d92d10e584e7559") sendmsg$nl_route_sched(r12, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=@delqdisc={0x1b8, 0x25, 0xfb10deef56a76c41, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0xfff2, 0xd}, {0x0, 0xd}, {0x4, 0xffe8}}, [@TCA_STAB={0x80, 0x8, [{{0x1c, 0x1, {0x6, 0x2, 0x52, 0x9, 0x7, 0x4, 0x9, 0x2}}, {0x8, 0x2, [0x1, 0x1]}}, {{0x1c, 0x1, {0x9, 0x0, 0x100, 0x8, 0x4, 0x4, 0x8, 0x6}}, {0x10, 0x2, [0x1f, 0x4, 0x6, 0x3, 0xe8, 0x7]}}, {{0x1c, 0x1, {0x0, 0x81, 0x40, 0x1000, 0xbca8dc3884b5c14, 0xffff01a9, 0xffffffff, 0x6}}, {0x10, 0x2, [0x3, 0x3, 0x0, 0x1, 0x2, 0x9]}}]}, @TCA_RATE={0x8, 0x5, {0x80, 0x1}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0xb8, 0x8, [{{0x1c, 0x1, {0x7f, 0x8, 0x6, 0x3, 0x2, 0x7, 0x8}}, {0x4}}, {{0x1c, 0x1, {0x1, 0x1, 0x7, 0xfff, 0x0, 0xaa3, 0x6, 0x8}}, {0x14, 0x2, [0xff, 0x8, 0x7, 0x5, 0x6, 0x3, 0x2, 0x7]}}, {{0x1c, 0x1, {0x2, 0x7b, 0x7fff, 0x1ff, 0x0, 0x9, 0x10001, 0x8}}, {0x14, 0x2, [0x20, 0x634, 0xfff, 0xe48, 0xfffa, 0x101, 0x7fff, 0x1ff]}}, {{0x1c, 0x1, {0x8, 0x5, 0x0, 0x1, 0x1, 0x1, 0x10001, 0x9}}, {0x18, 0x2, [0x9, 0x7, 0xfff, 0x401, 0x5, 0xfffb, 0x6052, 0x1, 0x5]}}]}, @TCA_RATE={0x8, 0x5, {0x0, 0x8}}, @TCA_RATE={0x8, 0x5, {0x6, 0x2}}, @TCA_RATE={0x8, 0x5, {0x9, 0x6}}, @TCA_RATE={0x8, 0x5, {0x1f, 0x8}}, @qdisc_kind_options=@q_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0x20, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0x7}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x8, 0x1, 0x8}]}}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4008000}, 0x404c000) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0xffffffffffffff73, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r13, @ANYBLOB="ac0c0000000000f500000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/116], 0x3}, 0x1, 0x0, 0x0, 0x3cac7f8ab153550f}, 0x0) nanosleep(&(0x7f0000000280), &(0x7f0000000340)) [ 315.026339][ T8681] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 315.075846][ T8681] bridge0: port 1(bridge_slave_0) entered disabled state 19:59:41 executing program 1: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 315.128048][ T8681] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.135163][ T8681] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:41 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 315.195079][ T8683] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 315.235431][ T8683] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.262002][ T8683] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.269209][ T8683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.291293][ T8686] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 315.306998][ T8686] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.331664][ T8686] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.339133][ T8686] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:41 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 315.385448][ T8698] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 315.402549][ T8698] bridge0: port 1(bridge_slave_0) entered disabled state 19:59:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002400240042fbcff0ab0af77fff6b7cd63445c10fb055ec21bed95198a80235c87beb0000"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062646600040002000400060000ff156569735843de8b4c1ef779b8d8f5bf7afb33e23753792aafde2698ebe5f83bc7b1d2c1df419444c06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffff28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendto$ax25(r5, &(0x7f0000000740)="8210a12b45194c5b4edfa4eb8369cfa13d697ef2be26342a717d3af09e08720a143902dd8094073843f2186b07569b492a5e3aff5b84cb0fa6b6d15de1ece4c460f2eea24c68e13a8b9dbed2f8dfba76766c04745e51e01016546098b100855682b5a1757442d39d71670255120c4c462c04280d73fa4e0e47c7145a133af9f23f6556ad9fbc43", 0x87, 0x45, &(0x7f0000000800)={{0x3, @null, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[]}}, 0x400) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000700)) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r11, @ANYBLOB="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"], 0x44}}, 0x0) ioctl(r1, 0x5, &(0x7f0000000880)="37a7cad1751a67cfe482040069eb733366004960a8b8968c0c3e5662ce4a5dd1eb3b868532341ec805420d45a1195da86501ea81575543c93a213bb7c2372efcf1588a8a27ccef1fafa3354a412d92d10e584e7559") sendmsg$nl_route_sched(r12, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=@delqdisc={0x1b8, 0x25, 0xfb10deef56a76c41, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0xfff2, 0xd}, {0x0, 0xd}, {0x4, 0xffe8}}, [@TCA_STAB={0x80, 0x8, [{{0x1c, 0x1, {0x6, 0x2, 0x52, 0x9, 0x7, 0x4, 0x9, 0x2}}, {0x8, 0x2, [0x1, 0x1]}}, {{0x1c, 0x1, {0x9, 0x0, 0x100, 0x8, 0x4, 0x4, 0x8, 0x6}}, {0x10, 0x2, [0x1f, 0x4, 0x6, 0x3, 0xe8, 0x7]}}, {{0x1c, 0x1, {0x0, 0x81, 0x40, 0x1000, 0xbca8dc3884b5c14, 0xffff01a9, 0xffffffff, 0x6}}, {0x10, 0x2, [0x3, 0x3, 0x0, 0x1, 0x2, 0x9]}}]}, @TCA_RATE={0x8, 0x5, {0x80, 0x1}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0xb8, 0x8, [{{0x1c, 0x1, {0x7f, 0x8, 0x6, 0x3, 0x2, 0x7, 0x8}}, {0x4}}, {{0x1c, 0x1, {0x1, 0x1, 0x7, 0xfff, 0x0, 0xaa3, 0x6, 0x8}}, {0x14, 0x2, [0xff, 0x8, 0x7, 0x5, 0x6, 0x3, 0x2, 0x7]}}, {{0x1c, 0x1, {0x2, 0x7b, 0x7fff, 0x1ff, 0x0, 0x9, 0x10001, 0x8}}, {0x14, 0x2, [0x20, 0x634, 0xfff, 0xe48, 0xfffa, 0x101, 0x7fff, 0x1ff]}}, {{0x1c, 0x1, {0x8, 0x5, 0x0, 0x1, 0x1, 0x1, 0x10001, 0x9}}, {0x18, 0x2, [0x9, 0x7, 0xfff, 0x401, 0x5, 0xfffb, 0x6052, 0x1, 0x5]}}]}, @TCA_RATE={0x8, 0x5, {0x0, 0x8}}, @TCA_RATE={0x8, 0x5, {0x6, 0x2}}, @TCA_RATE={0x8, 0x5, {0x9, 0x6}}, @TCA_RATE={0x8, 0x5, {0x1f, 0x8}}, @qdisc_kind_options=@q_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0x20, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0x7}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x8, 0x1, 0x8}]}}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4008000}, 0x404c000) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0xffffffffffffff73, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r13, @ANYBLOB="ac0c0000000000f500000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/116], 0x3}, 0x1, 0x0, 0x0, 0x3cac7f8ab153550f}, 0x0) nanosleep(&(0x7f0000000280), &(0x7f0000000340)) 19:59:41 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="63622ca3e9a6b3bd00"]) [ 315.429837][ T8698] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.437150][ T8698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.582147][ T8710] FS-Cache: Duplicate cookie detected [ 315.587683][ T8710] FS-Cache: O-cookie c=000000002be28783 [p=00000000cd9f8900 fl=222 nc=0 na=1] [ 315.596621][ T8710] FS-Cache: O-cookie d=000000006ed71b28 n=000000009267a7e9 [ 315.603832][ T8710] FS-Cache: O-key=[10] '02000200000000100000' [ 315.609990][ T8710] FS-Cache: N-cookie c=0000000032760620 [p=00000000cd9f8900 fl=2 nc=0 na=1] [ 315.618710][ T8710] FS-Cache: N-cookie d=000000006ed71b28 n=00000000e64ea73c [ 315.625904][ T8710] FS-Cache: N-key=[10] '02000200000000100000' [ 315.634212][ T8712] hfsplus: unable to parse mount options [ 315.705024][ T8712] hfsplus: unable to parse mount options [ 315.983037][ T8705] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 316.029863][ T8705] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.063105][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.070478][ T8705] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:42 executing program 1: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000008002400120014000100625db0c032655f736c617665000000000c00050008000100000000006507c5e6017c725628e7cffe5e7c8991d3345eaaebbcce0098068c4eebc5c1396a5123e6087a986ffc0a12bb26451ebdf7252bbb1d8a6a130879f9f1231bc42fb987e832e5c1f591f6119856e122a23294f3c488c86e8c676852c1b3ccf4ecc865cabd9ae7b710cf2f2c33184514b9c2239f46f46367ed8a7765b4b6199714948c2cc34aed0d9c27c524a0448021aa9a37db44e21a3a4cc2d27e29a82cf4c27661efee606acb4eeeddc886c7e18fba6af6100f7f8056dbfbd4435229b08a8e5488b36f42d29957ae6a3c8b5ae8b10efe4a5ff0da97e5e0d0061f46547de2f0eac78fac226e3de024b3b4d5bf74b67d"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 316.103850][ T8716] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.117448][ T8716] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.124591][ T8716] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:42 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:59:42 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:59:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x2, 0x3, 0x2) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000280)="25d1f4b80d6f686ba83490bc", 0xc}], 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010200000029000055d1a98200000c00030008000119b5cc2fe7"], 0x20}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9b1d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x60) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000000200)={0x0, 0xfffffbe7, 0x5}) 19:59:42 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="63622ca3e9a6b3bd00"]) [ 316.283787][ T8733] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.300274][ T8733] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.307587][ T8733] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002400240042fbcff0ab0af77fff6b7cd63445c10fb055ec21bed95198a80235c87beb0000"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062646600040002000400060000ff156569735843de8b4c1ef779b8d8f5bf7afb33e23753792aafde2698ebe5f83bc7b1d2c1df419444c06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffff28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendto$ax25(r5, &(0x7f0000000740)="8210a12b45194c5b4edfa4eb8369cfa13d697ef2be26342a717d3af09e08720a143902dd8094073843f2186b07569b492a5e3aff5b84cb0fa6b6d15de1ece4c460f2eea24c68e13a8b9dbed2f8dfba76766c04745e51e01016546098b100855682b5a1757442d39d71670255120c4c462c04280d73fa4e0e47c7145a133af9f23f6556ad9fbc43", 0x87, 0x45, &(0x7f0000000800)={{0x3, @null, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[]}}, 0x400) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000700)) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r11, @ANYBLOB="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"], 0x44}}, 0x0) ioctl(r1, 0x5, &(0x7f0000000880)="37a7cad1751a67cfe482040069eb733366004960a8b8968c0c3e5662ce4a5dd1eb3b868532341ec805420d45a1195da86501ea81575543c93a213bb7c2372efcf1588a8a27ccef1fafa3354a412d92d10e584e7559") sendmsg$nl_route_sched(r12, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=@delqdisc={0x1b8, 0x25, 0xfb10deef56a76c41, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0xfff2, 0xd}, {0x0, 0xd}, {0x4, 0xffe8}}, [@TCA_STAB={0x80, 0x8, [{{0x1c, 0x1, {0x6, 0x2, 0x52, 0x9, 0x7, 0x4, 0x9, 0x2}}, {0x8, 0x2, [0x1, 0x1]}}, {{0x1c, 0x1, {0x9, 0x0, 0x100, 0x8, 0x4, 0x4, 0x8, 0x6}}, {0x10, 0x2, [0x1f, 0x4, 0x6, 0x3, 0xe8, 0x7]}}, {{0x1c, 0x1, {0x0, 0x81, 0x40, 0x1000, 0xbca8dc3884b5c14, 0xffff01a9, 0xffffffff, 0x6}}, {0x10, 0x2, [0x3, 0x3, 0x0, 0x1, 0x2, 0x9]}}]}, @TCA_RATE={0x8, 0x5, {0x80, 0x1}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0xb8, 0x8, [{{0x1c, 0x1, {0x7f, 0x8, 0x6, 0x3, 0x2, 0x7, 0x8}}, {0x4}}, {{0x1c, 0x1, {0x1, 0x1, 0x7, 0xfff, 0x0, 0xaa3, 0x6, 0x8}}, {0x14, 0x2, [0xff, 0x8, 0x7, 0x5, 0x6, 0x3, 0x2, 0x7]}}, {{0x1c, 0x1, {0x2, 0x7b, 0x7fff, 0x1ff, 0x0, 0x9, 0x10001, 0x8}}, {0x14, 0x2, [0x20, 0x634, 0xfff, 0xe48, 0xfffa, 0x101, 0x7fff, 0x1ff]}}, {{0x1c, 0x1, {0x8, 0x5, 0x0, 0x1, 0x1, 0x1, 0x10001, 0x9}}, {0x18, 0x2, [0x9, 0x7, 0xfff, 0x401, 0x5, 0xfffb, 0x6052, 0x1, 0x5]}}]}, @TCA_RATE={0x8, 0x5, {0x0, 0x8}}, @TCA_RATE={0x8, 0x5, {0x6, 0x2}}, @TCA_RATE={0x8, 0x5, {0x9, 0x6}}, @TCA_RATE={0x8, 0x5, {0x1f, 0x8}}, @qdisc_kind_options=@q_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0x20, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0x7}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x8, 0x1, 0x8}]}}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4008000}, 0x404c000) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0xffffffffffffff73, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r13, @ANYBLOB="ac0c0000000000f500000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/116], 0x3}, 0x1, 0x0, 0x0, 0x3cac7f8ab153550f}, 0x0) nanosleep(&(0x7f0000000280), &(0x7f0000000340)) [ 316.398086][ T8734] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.399339][ T8742] hfsplus: unable to parse mount options 19:59:42 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 316.443331][ T8734] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.450527][ T8734] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:42 executing program 2: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 316.604598][ T8748] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.612307][ T8748] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.619407][ T8748] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:42 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:59:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002400240042fbcff0ab0af77fff6b7cd63445c10fb055ec21bed95198a80235c87beb0000"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062646600040002000400060000ff156569735843de8b4c1ef779b8d8f5bf7afb33e23753792aafde2698ebe5f83bc7b1d2c1df419444c06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffff28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendto$ax25(r5, &(0x7f0000000740)="8210a12b45194c5b4edfa4eb8369cfa13d697ef2be26342a717d3af09e08720a143902dd8094073843f2186b07569b492a5e3aff5b84cb0fa6b6d15de1ece4c460f2eea24c68e13a8b9dbed2f8dfba76766c04745e51e01016546098b100855682b5a1757442d39d71670255120c4c462c04280d73fa4e0e47c7145a133af9f23f6556ad9fbc43", 0x87, 0x45, &(0x7f0000000800)={{0x3, @null, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[]}}, 0x400) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000700)) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r11, @ANYBLOB="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"], 0x44}}, 0x0) ioctl(r1, 0x5, &(0x7f0000000880)="37a7cad1751a67cfe482040069eb733366004960a8b8968c0c3e5662ce4a5dd1eb3b868532341ec805420d45a1195da86501ea81575543c93a213bb7c2372efcf1588a8a27ccef1fafa3354a412d92d10e584e7559") sendmsg$nl_route_sched(r12, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=@delqdisc={0x1b8, 0x25, 0xfb10deef56a76c41, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0xfff2, 0xd}, {0x0, 0xd}, {0x4, 0xffe8}}, [@TCA_STAB={0x80, 0x8, [{{0x1c, 0x1, {0x6, 0x2, 0x52, 0x9, 0x7, 0x4, 0x9, 0x2}}, {0x8, 0x2, [0x1, 0x1]}}, {{0x1c, 0x1, {0x9, 0x0, 0x100, 0x8, 0x4, 0x4, 0x8, 0x6}}, {0x10, 0x2, [0x1f, 0x4, 0x6, 0x3, 0xe8, 0x7]}}, {{0x1c, 0x1, {0x0, 0x81, 0x40, 0x1000, 0xbca8dc3884b5c14, 0xffff01a9, 0xffffffff, 0x6}}, {0x10, 0x2, [0x3, 0x3, 0x0, 0x1, 0x2, 0x9]}}]}, @TCA_RATE={0x8, 0x5, {0x80, 0x1}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0xb8, 0x8, [{{0x1c, 0x1, {0x7f, 0x8, 0x6, 0x3, 0x2, 0x7, 0x8}}, {0x4}}, {{0x1c, 0x1, {0x1, 0x1, 0x7, 0xfff, 0x0, 0xaa3, 0x6, 0x8}}, {0x14, 0x2, [0xff, 0x8, 0x7, 0x5, 0x6, 0x3, 0x2, 0x7]}}, {{0x1c, 0x1, {0x2, 0x7b, 0x7fff, 0x1ff, 0x0, 0x9, 0x10001, 0x8}}, {0x14, 0x2, [0x20, 0x634, 0xfff, 0xe48, 0xfffa, 0x101, 0x7fff, 0x1ff]}}, {{0x1c, 0x1, {0x8, 0x5, 0x0, 0x1, 0x1, 0x1, 0x10001, 0x9}}, {0x18, 0x2, [0x9, 0x7, 0xfff, 0x401, 0x5, 0xfffb, 0x6052, 0x1, 0x5]}}]}, @TCA_RATE={0x8, 0x5, {0x0, 0x8}}, @TCA_RATE={0x8, 0x5, {0x6, 0x2}}, @TCA_RATE={0x8, 0x5, {0x9, 0x6}}, @TCA_RATE={0x8, 0x5, {0x1f, 0x8}}, @qdisc_kind_options=@q_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0x20, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0x7}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x8, 0x1, 0x8}]}}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4008000}, 0x404c000) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0xffffffffffffff73, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r13, @ANYBLOB="ac0c0000000000f500000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/116], 0x3}, 0x1, 0x0, 0x0, 0x3cac7f8ab153550f}, 0x0) nanosleep(&(0x7f0000000280), &(0x7f0000000340)) [ 316.780103][ T8746] XFS (loop5): Invalid superblock magic number [ 316.889230][ T8758] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.943062][ T8758] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.950323][ T8758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.972320][ T8767] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.007039][ T8767] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.014344][ T8767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.042196][ T8777] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.107453][ T8753] XFS (loop5): Invalid superblock magic number [ 317.139632][ T8777] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.147027][ T8777] bridge0: port 1(bridge_slave_0) entered forwarding state 19:59:43 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:59:43 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="4a53f382973b122da7de8afa29503bb7"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r5, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) r8 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 317.176383][ T8786] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.207618][ T8786] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.214798][ T8786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.550456][ T8808] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.557800][ T2640] tipc: TX() has been purged, node left! [ 317.611534][ T8808] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.618885][ T8808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.630888][ T8822] __nla_validate_parse: 9 callbacks suppressed [ 317.630902][ T8822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.687986][ T8820] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 317.800700][ T8805] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.862593][ T8805] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.869929][ T8805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.169116][ T2640] bridge0: port 3(gretap0) entered disabled state [ 319.181276][ T2640] device gretap0 left promiscuous mode [ 319.206508][ T2640] bridge0: port 3(gretap0) entered disabled state [ 319.620263][ T2640] device bridge_slave_1 left promiscuous mode [ 319.639769][ T2640] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.739988][ T2640] device bridge_slave_0 left promiscuous mode [ 319.746293][ T2640] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.396593][ C1] ================================================================== [ 320.404770][ C1] BUG: KCSAN: data-race in enqueue_timer / sctp_addr_wq_mgmt [ 320.412153][ C1] [ 320.414465][ C1] read to 0xffff8880ac942a18 of 8 bytes by task 2640 on cpu 0: [ 320.422104][ C1] sctp_addr_wq_mgmt+0x2ae/0x410 [ 320.427058][ C1] sctp_inet6addr_event+0x1bd/0x440 [ 320.432334][ C1] notifier_call_chain+0xd7/0x160 [ 320.437356][ C1] atomic_notifier_call_chain+0x3c/0x60 [ 320.442879][ C1] inet6addr_notifier_call_chain+0x2e/0x40 [ 320.448667][ C1] addrconf_ifdown+0x6b7/0xce0 [ 320.453411][ C1] addrconf_notify+0x35e/0x1550 [ 320.458242][ C1] notifier_call_chain+0xd7/0x160 [ 320.463246][ C1] raw_notifier_call_chain+0x37/0x50 [ 320.468514][ C1] call_netdevice_notifiers_info+0x9a/0x120 [ 320.474385][ C1] dev_close_many+0x24f/0x380 [ 320.479042][ C1] rollback_registered_many+0x2f5/0xa40 [ 320.484578][ C1] unregister_netdevice_many+0x62/0x240 [ 320.490103][ C1] default_device_exit_batch+0x234/0x270 [ 320.495725][ C1] ops_exit_list.isra.0+0xa2/0xc0 [ 320.500725][ C1] cleanup_net+0x405/0x6b0 [ 320.505122][ C1] process_one_work+0x3d4/0x890 [ 320.509950][ C1] worker_thread+0xa0/0x800 [ 320.514442][ C1] kthread+0x1d4/0x200 [ 320.518506][ C1] ret_from_fork+0x1f/0x30 [ 320.522896][ C1] [ 320.525208][ C1] write to 0xffff8880ac942a18 of 8 bytes by interrupt on cpu 1: [ 320.532916][ C1] enqueue_timer+0x6c/0x210 [ 320.537522][ C1] __internal_add_timer+0x4f/0x60 [ 320.542530][ C1] add_timer+0x250/0x550 [ 320.546769][ C1] dsp_cmx_send+0x8cd/0xcf0 [ 320.551252][ C1] call_timer_fn+0x5f/0x2f0 [ 320.555735][ C1] run_timer_softirq+0xc0c/0xcd0 [ 320.560659][ C1] __do_softirq+0x115/0x33f [ 320.565141][ C1] irq_exit+0xbb/0xe0 [ 320.569105][ C1] smp_apic_timer_interrupt+0xe6/0x280 [ 320.574538][ C1] apic_timer_interrupt+0xf/0x20 [ 320.579466][ C1] native_safe_halt+0xe/0x10 [ 320.584074][ C1] arch_cpu_idle+0xa/0x10 [ 320.588413][ C1] default_idle_call+0x1e/0x40 [ 320.593162][ C1] do_idle+0x1c2/0x290 [ 320.597223][ C1] cpu_startup_entry+0x1b/0x20 [ 320.601966][ C1] start_secondary+0x168/0x1b0 [ 320.606708][ C1] secondary_startup_64+0xa4/0xb0 [ 320.611709][ C1] [ 320.614024][ C1] Reported by Kernel Concurrency Sanitizer on: [ 320.620160][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.5.0-rc1-syzkaller #0 [ 320.628024][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.638063][ C1] ================================================================== [ 320.646101][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 320.652665][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.5.0-rc1-syzkaller #0 [ 320.660539][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.670579][ C1] Call Trace: [ 320.673837][ C1] [ 320.676674][ C1] dump_stack+0x11d/0x181 [ 320.680985][ C1] panic+0x210/0x640 [ 320.684864][ C1] ? vprintk_func+0x8d/0x140 [ 320.689435][ C1] kcsan_report.cold+0xc/0xd [ 320.694006][ C1] kcsan_setup_watchpoint+0x3fe/0x460 [ 320.699354][ C1] __tsan_unaligned_write8+0xc7/0x110 [ 320.704704][ C1] enqueue_timer+0x6c/0x210 [ 320.709191][ C1] __internal_add_timer+0x4f/0x60 [ 320.714206][ C1] add_timer+0x250/0x550 [ 320.718429][ C1] dsp_cmx_send+0x8cd/0xcf0 [ 320.722930][ C1] ? dsp_cmx_receive+0x730/0x730 [ 320.727936][ C1] call_timer_fn+0x5f/0x2f0 [ 320.732415][ C1] ? dsp_cmx_receive+0x730/0x730 [ 320.737329][ C1] ? dsp_cmx_receive+0x730/0x730 [ 320.742263][ C1] run_timer_softirq+0xc0c/0xcd0 [ 320.747186][ C1] ? kvm_sched_clock_read+0x9/0x20 [ 320.752548][ C1] ? sched_clock+0x13/0x20 [ 320.756976][ C1] ? sched_clock_cpu+0x15/0xe0 [ 320.761723][ C1] __do_softirq+0x115/0x33f [ 320.766207][ C1] irq_exit+0xbb/0xe0 [ 320.770176][ C1] smp_apic_timer_interrupt+0xe6/0x280 [ 320.775613][ C1] apic_timer_interrupt+0xf/0x20 [ 320.780521][ C1] [ 320.783454][ C1] RIP: 0010:native_safe_halt+0xe/0x10 [ 320.788832][ C1] Code: cc cc cc cc cc cc cc cc cc cc cc cc e9 07 00 00 00 0f 00 2d 4c b6 59 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 3c b6 59 00 fb f4 cc 55 48 89 e5 41 55 41 54 53 e8 22 2b 91 fc e8 3d ae ab fd 0f [ 320.808614][ C1] RSP: 0018:ffffc90000cd3e70 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 320.817007][ C1] RAX: 0000000000000001 RBX: ffff88812b785040 RCX: ffffffff82546f95 [ 320.824962][ C1] RDX: 0000000000000000 RSI: ffffffff82546f9e RDI: 0000000000000005 [ 320.833008][ C1] RBP: ffffc90000cd3e90 R08: ffff88812b785040 R09: 0000ffff85a2f168 [ 320.840978][ C1] R10: 0000c90000cd3e80 R11: 0000ffff85a2f16f R12: 0000000000000001 [ 320.848926][ C1] R13: ffff88812b785040 R14: 0000000000000000 R15: 0000000000000000 [ 320.856892][ C1] ? debug_smp_processor_id+0x35/0x137 [ 320.862327][ C1] ? debug_smp_processor_id+0x3e/0x137 [ 320.867788][ C1] ? default_idle+0x26/0x180 [ 320.872457][ C1] arch_cpu_idle+0xa/0x10 [ 320.876774][ C1] default_idle_call+0x1e/0x40 [ 320.882319][ C1] do_idle+0x1c2/0x290 [ 320.886379][ C1] ? debug_smp_processor_id+0x3e/0x137 [ 320.891821][ C1] cpu_startup_entry+0x1b/0x20 [ 320.896567][ C1] start_secondary+0x168/0x1b0 [ 320.901410][ C1] secondary_startup_64+0xa4/0xb0 [ 322.014855][ C1] Shutting down cpus with NMI [ 322.020865][ C1] Kernel Offset: disabled [ 322.025186][ C1] Rebooting in 86400 seconds..