Warning: Permanently added '[localhost]:35883' (ECDSA) to the list of known hosts. 2019/12/21 17:36:11 fuzzer started 2019/12/21 17:36:11 dialing manager at 10.0.2.10:36407 2019/12/21 17:36:12 syscalls: 2681 2019/12/21 17:36:12 code coverage: enabled 2019/12/21 17:36:12 comparison tracing: enabled 2019/12/21 17:36:12 extra coverage: enabled 2019/12/21 17:36:12 setuid sandbox: enabled 2019/12/21 17:36:12 namespace sandbox: enabled 2019/12/21 17:36:12 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/21 17:36:12 fault injection: enabled 2019/12/21 17:36:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/21 17:36:12 net packet injection: enabled 2019/12/21 17:36:12 net device setup: enabled 2019/12/21 17:36:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/21 17:36:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 17:36:40 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) r5 = getpid() r6 = gettid() kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r0, &(0x7f0000000000)={r4, r3, 0x1000000}) 17:36:40 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000040)=""/53, 0x1}], 0x1) tkill(r0, 0x1000000000015) syzkaller login: [ 125.140794][ T8033] IPVS: ftp: loaded support on port[0] = 21 [ 125.230731][ T8035] IPVS: ftp: loaded support on port[0] = 21 17:36:40 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7, 0xffffffffffffffff) [ 125.415449][ T8033] chnl_net:caif_netlink_parms(): no params data found [ 125.451089][ T8038] IPVS: ftp: loaded support on port[0] = 21 [ 125.475533][ T8035] chnl_net:caif_netlink_parms(): no params data found [ 125.558672][ T8033] bridge0: port 1(bridge_slave_0) entered blocking state 17:36:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffff8) [ 125.571470][ T8033] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.585653][ T8033] device bridge_slave_0 entered promiscuous mode [ 125.606440][ T8035] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.618147][ T8035] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.628735][ T8035] device bridge_slave_0 entered promiscuous mode [ 125.641551][ T8033] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.650502][ T8033] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.660332][ T8033] device bridge_slave_1 entered promiscuous mode [ 125.678576][ T8035] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.686875][ T8035] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.696172][ T8035] device bridge_slave_1 entered promiscuous mode [ 125.720530][ T8035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.732794][ T8035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.745148][ T8042] IPVS: ftp: loaded support on port[0] = 21 [ 125.752116][ T8033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.767198][ T8033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.797477][ T8033] team0: Port device team_slave_0 added [ 125.805647][ T8035] team0: Port device team_slave_0 added [ 125.814417][ T8035] team0: Port device team_slave_1 added [ 125.826281][ T8033] team0: Port device team_slave_1 added [ 125.889733][ T8035] device hsr_slave_0 entered promiscuous mode [ 125.946310][ T8035] device hsr_slave_1 entered promiscuous mode [ 126.118602][ T8033] device hsr_slave_0 entered promiscuous mode [ 126.156337][ T8033] device hsr_slave_1 entered promiscuous mode [ 126.206227][ T8033] debugfs: Directory 'hsr0' with parent '/' already present! [ 126.222618][ T8038] chnl_net:caif_netlink_parms(): no params data found [ 126.281659][ T8038] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.290092][ T8038] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.299092][ T8038] device bridge_slave_0 entered promiscuous mode [ 126.310005][ T8038] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.318569][ T8038] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.326980][ T8038] device bridge_slave_1 entered promiscuous mode [ 126.338971][ T8035] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 126.441370][ T8035] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 126.538651][ T8033] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 126.601946][ T8033] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 126.670836][ T8038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.682926][ T8038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.695650][ T8035] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 126.778061][ T8035] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 126.872281][ T8033] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 126.991570][ T8033] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 127.147823][ T8038] team0: Port device team_slave_0 added [ 127.159025][ T8038] team0: Port device team_slave_1 added [ 127.169981][ T8042] chnl_net:caif_netlink_parms(): no params data found [ 127.246949][ T8042] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.255072][ T8042] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.264009][ T8042] device bridge_slave_0 entered promiscuous mode [ 127.339093][ T8038] device hsr_slave_0 entered promiscuous mode [ 127.406388][ T8038] device hsr_slave_1 entered promiscuous mode [ 127.466105][ T8038] debugfs: Directory 'hsr0' with parent '/' already present! [ 127.481405][ T8042] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.491966][ T8042] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.502682][ T8042] device bridge_slave_1 entered promiscuous mode [ 127.533442][ T8042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.550908][ T8042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.576180][ T8042] team0: Port device team_slave_0 added [ 127.590846][ T8042] team0: Port device team_slave_1 added [ 127.600516][ T8038] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 127.659000][ T8038] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 127.764892][ T8038] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 127.821399][ T8038] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 127.978465][ T8042] device hsr_slave_0 entered promiscuous mode [ 128.036310][ T8042] device hsr_slave_1 entered promiscuous mode [ 128.106154][ T8042] debugfs: Directory 'hsr0' with parent '/' already present! [ 128.151214][ T8035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.171721][ T8033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.193324][ T8042] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 128.261398][ T8042] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 128.328794][ T8042] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 128.387669][ T8042] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 128.483911][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.493030][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.503997][ T8035] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.524622][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.536732][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.545787][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.554847][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.563557][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.572321][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.581709][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.592236][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.601947][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.610160][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.618945][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.640480][ T8033] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.658614][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.670349][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.682738][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.694037][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.703296][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.721188][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.729690][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.738968][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.748411][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.758398][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.767892][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.776894][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.784364][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.794386][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.808641][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.822691][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.831944][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.841489][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.856569][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.865220][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.882864][ T8035] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.895296][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.907817][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.917964][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.931123][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.941834][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.952912][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.968473][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.977903][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.994059][ T8038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.007380][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.016397][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.030322][ T8033] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.042084][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.054781][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.063888][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.078267][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.086878][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.094645][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.102589][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.118934][ T8038] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.132112][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.142000][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.151231][ T3019] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.158891][ T3019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.170956][ T8035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.192565][ T8042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.200917][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.209920][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.220179][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.230195][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.239849][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.249850][ T8047] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.258638][ T8047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.267582][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.279495][ T8033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.293210][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.302523][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.313338][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.329745][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.374272][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.421100][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.458606][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.491706][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.534201][ T8042] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.562333][ T8038] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.608463][ T8038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.654756][ T3409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.704819][ T3409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.735109][ T3409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.763223][ T3409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 17:36:45 executing program 0: r0 = socket(0x22, 0x2, 0x23) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) [ 129.786999][ T3409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.804381][ T3409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.819617][ T8060] delete_channel: no stack [ 129.822103][ T3409] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.837308][ T8060] delete_channel: no stack 17:36:45 executing program 0: r0 = socket(0x22, 0x2, 0x23) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) [ 129.850580][ T3409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.854766][ T3409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.891048][ T3409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.898688][ T8063] delete_channel: no stack 17:36:45 executing program 0: r0 = socket(0x22, 0x2, 0x23) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) [ 129.924370][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.947387][ T8065] delete_channel: no stack 17:36:45 executing program 0: r0 = socket(0x22, 0x2, 0x23) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) [ 129.949200][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.974142][ T8045] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.984031][ T8069] delete_channel: no stack [ 129.988033][ T8045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.988962][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.026526][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.039002][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.077706][ T8038] 8021q: adding VLAN 0 to HW filter on device batadv0 17:36:45 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 130.090015][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.105327][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.119621][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.133198][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.144187][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.155790][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.166214][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.175552][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.186770][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.203425][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.228395][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.261262][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.284548][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.301174][ T8042] 8021q: adding VLAN 0 to HW filter on device batadv0 17:36:45 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:36:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@can_delroute={0x2c, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x18, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "ebc425d18e395d48"}}}]}, 0x2c}}, 0x0) 17:36:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffff8) 17:36:45 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000040)=""/53, 0x1}], 0x1) tkill(r0, 0x1000000000015) 17:36:45 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:36:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffff8) 17:36:45 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:36:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x7) 17:36:45 executing program 0: futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) 17:36:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffff8) 17:36:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x7) 17:36:46 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000040)=""/53, 0x1}], 0x1) tkill(r0, 0x1000000000015) 17:36:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x7) 17:36:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x7) 17:36:46 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r1 = dup(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x40242, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x87ff7) 17:36:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x7) 17:36:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x7) 17:36:46 executing program 2: r0 = socket(0x2, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e4}, 0x6e) [ 131.333252][ T8137] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 131.351190][ T39] kauditd_printk_skb: 3 callbacks suppressed [ 131.351209][ T39] audit: type=1800 audit(1576949806.692:31): pid=8129 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16555 res=0 17:36:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x7) 17:36:47 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000040)=""/53, 0x1}], 0x1) tkill(r0, 0x1000000000015) 17:36:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_XMIT_HASH_POLICY={0x8, 0xe, 0x5}]}}}]}, 0x3c}}, 0x0) 17:36:47 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x1}, 0x20) 17:36:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$unix(r0, &(0x7f00000014c0)=@abs, 0x6e) [ 132.084468][ T8148] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 17:36:47 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x1}, 0x20) [ 132.097068][ T8148] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (5) 17:36:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$unix(r0, &(0x7f00000014c0)=@abs, 0x6e) 17:36:47 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x1}, 0x20) 17:36:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$unix(r0, &(0x7f00000014c0)=@abs, 0x6e) 17:36:48 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x1}, 0x20) 17:36:48 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$unix(r0, &(0x7f00000014c0)=@abs, 0x6e) 17:36:48 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x1}, 0x20) 17:36:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@inode32='inode32'}]}) 17:36:48 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x1}, 0x20) 17:36:48 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) msgsnd(0x0, &(0x7f0000002e80), 0x8, 0x0) 17:36:48 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) move_pages(0x0, 0x354, &(0x7f0000000000)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil], &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000180), 0x0) 17:36:48 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x1}, 0x20) 17:36:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) 17:36:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 17:36:48 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) move_pages(0x0, 0x354, &(0x7f0000000000)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil], &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000180), 0x0) [ 133.117949][ T8183] XFS (loop1): Invalid superblock magic number [ 133.496988][ T8183] XFS (loop1): Invalid superblock magic number 17:36:49 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@inode32='inode32'}]}) 17:36:49 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) move_pages(0x0, 0x354, &(0x7f0000000000)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil], &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000180), 0x0) 17:36:49 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 17:36:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000006000)='gid_map\x00') read$eventfd(r0, 0x0, 0x0) 17:36:49 executing program 0: shmctl$SHM_UNLOCK(0x0, 0x4) 17:36:49 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 17:36:49 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) move_pages(0x0, 0x354, &(0x7f0000000000)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil], &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000180), 0x0) [ 134.406954][ T8228] XFS (loop1): Invalid superblock magic number 17:36:49 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 17:36:50 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@inode32='inode32'}]}) 17:36:50 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, 0x0, 0x0) 17:36:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 17:36:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 134.826746][ T8258] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 134.872066][ T8266] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 134.903862][ T8263] XFS (loop1): Invalid superblock magic number 17:36:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 135.029336][ T8277] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:36:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 17:36:50 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, 0x0, 0x0) 17:36:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) [ 135.309678][ T8282] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:36:50 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@inode32='inode32'}]}) 17:36:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 17:36:50 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, 0x0, 0x0) 17:36:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) [ 135.490958][ T8299] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 135.556340][ T8306] XFS (loop1): Invalid superblock magic number 17:36:50 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 17:36:50 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 17:36:50 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, 0x0, 0x0) 17:36:51 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 17:36:51 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 17:36:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 17:36:51 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 17:36:51 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 17:36:51 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 17:36:51 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 17:36:51 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 17:36:51 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 17:36:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 17:36:51 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 17:36:51 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 17:36:51 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 17:36:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 17:36:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 17:36:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0x258, 0x98, 0x0, 0x258, 0x98, 0x340, 0x340, 0x340, 0x340, 0x340, 0x4, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'caif0\x00', 'b\x04\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback, @multicast2}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@inet=@l2tp={0x30, 'l2tp\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@cpu={0x28, 'cpu\x00'}, @common=@icmp={0x28, 'icmp\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 17:36:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003200050ad22780648c6394fb0400fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 17:36:51 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 17:36:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f00000000c0)) 17:36:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) write$FUSE_IOCTL(r3, &(0x7f0000000080)={0x20}, 0x20) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0xffffffffffffffff}) accept4$inet6(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b3) [ 136.278855][ T8379] openvswitch: netlink: Message has 5 unknown bytes. 17:36:51 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 17:36:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 17:36:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) [ 136.329752][ T8389] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:36:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001100010200"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030000"], 0x34}}, 0x0) 17:36:51 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r0, 0xc80f01717c80406d, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xfffffffb}}}}, 0x30}}, 0x0) 17:36:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) [ 136.396802][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 136.404740][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:36:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'teql0\x00'}}}}}, 0x34}}, 0x0) [ 136.458762][ T8409] tipc: Enabling of bearer rejected, failed to enable media [ 136.481209][ T8410] tipc: Enabling of bearer rejected, failed to enable media [ 136.760762][ T39] audit: type=1800 audit(1576949812.102:32): pid=8412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=16606 res=0 17:36:52 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r0, 0xc80f01717c80406d, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xfffffffb}}}}, 0x30}}, 0x0) 17:36:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 17:36:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'teql0\x00'}}}}}, 0x34}}, 0x0) 17:36:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) write$FUSE_IOCTL(r3, &(0x7f0000000080)={0x20}, 0x20) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0xffffffffffffffff}) accept4$inet6(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b3) [ 136.971419][ T8418] tipc: Enabling of bearer rejected, failed to enable media 17:36:52 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r0, 0xc80f01717c80406d, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xfffffffb}}}}, 0x30}}, 0x0) 17:36:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) write$FUSE_IOCTL(r3, &(0x7f0000000080)={0x20}, 0x20) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0xffffffffffffffff}) accept4$inet6(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b3) 17:36:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'teql0\x00'}}}}}, 0x34}}, 0x0) 17:36:52 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r0, 0xc80f01717c80406d, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xfffffffb}}}}, 0x30}}, 0x0) [ 137.042802][ T8434] tipc: Enabling of bearer rejected, failed to enable media 17:36:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'teql0\x00'}}}}}, 0x34}}, 0x0) [ 137.071256][ T8439] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:36:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) write$FUSE_IOCTL(r3, &(0x7f0000000080)={0x20}, 0x20) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0xffffffffffffffff}) accept4$inet6(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b3) [ 137.087092][ T8442] tipc: Enabling of bearer rejected, failed to enable media 17:36:52 executing program 2: getgroups(0x0, 0x0) 17:36:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) write$FUSE_IOCTL(r3, &(0x7f0000000080)={0x20}, 0x20) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0xffffffffffffffff}) accept4$inet6(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b3) 17:36:52 executing program 2: setrlimit(0x7, &(0x7f0000000080)) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) [ 137.152515][ T8450] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:36:52 executing program 2: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) 17:36:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) write$FUSE_IOCTL(r3, &(0x7f0000000080)={0x20}, 0x20) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0xffffffffffffffff}) accept4$inet6(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b3) 17:36:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/112, 0x70) getdents64(r1, 0x0, 0x0) 17:36:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) write$FUSE_IOCTL(r3, &(0x7f0000000080)={0x20}, 0x20) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0xffffffffffffffff}) accept4$inet6(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b3) 17:36:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/112, 0x70) getdents64(r1, 0x0, 0x0) 17:36:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) write$FUSE_IOCTL(r3, &(0x7f0000000080)={0x20}, 0x20) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0xffffffffffffffff}) accept4$inet6(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b3) 17:36:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) write$FUSE_IOCTL(r3, &(0x7f0000000080)={0x20}, 0x20) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0xffffffffffffffff}) accept4$inet6(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b3) 17:36:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/112, 0x70) getdents64(r1, 0x0, 0x0) 17:36:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) write$FUSE_IOCTL(r3, &(0x7f0000000080)={0x20}, 0x20) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0xffffffffffffffff}) accept4$inet6(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b3) [ 137.596078][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 137.605466][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:36:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/112, 0x70) getdents64(r1, 0x0, 0x0) 17:36:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/112, 0x70) getdents64(r1, 0x0, 0x0) 17:36:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/112, 0x70) getdents64(r1, 0x0, 0x0) 17:36:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/112, 0x70) getdents64(r1, 0x0, 0x0) 17:36:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x19, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_ALL_SLAVES_ACTIVE={0x8}, @IFLA_BOND_NUM_PEER_NOTIF={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}, @IFLA_BOND_PRIMARY_RESELECT={0x8}]}}}]}, 0x5c}}, 0x0) 17:36:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) dup2(r0, r1) 17:36:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 17:36:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) dup2(r0, r1) 17:36:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 17:36:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) dup2(r0, r1) 17:36:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 17:36:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) dup2(r0, r1) 17:36:54 executing program 3: mlock2(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 17:36:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x75}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 17:36:54 executing program 2: mlock2(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 17:36:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000010001900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 17:36:54 executing program 3: mlock2(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) [ 138.907236][ T8604] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:36:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000010001900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 17:36:54 executing program 3: mlock2(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) [ 139.058015][ T8610] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:36:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000010001900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 17:36:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000012780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@gid={'gid', 0x3d, r1}}]}) [ 139.220954][ T8615] hfs: gid requires an argument [ 139.228530][ T8615] hfs: unable to parse mount options [ 139.233067][ T8620] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:36:54 executing program 1: mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000080)) 17:36:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000010001900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) [ 139.346743][ T8621] hfs: gid requires an argument 17:36:54 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r1, 0xb, &(0x7f0000000000)={0x0, 0x0, 0xfffffff5}) [ 139.348979][ T8628] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:36:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r0, &(0x7f0000000700), &(0x7f00000000c0)}, 0x20) [ 139.412425][ T8621] hfs: unable to parse mount options 17:36:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r0, &(0x7f0000000700), &(0x7f00000000c0)}, 0x20) 17:36:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000700)) 17:36:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r0, &(0x7f0000000700), &(0x7f00000000c0)}, 0x20) 17:36:54 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 17:36:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000001340)=[{0x28, 0x0, 0x0, 0xffffb030}, {0x80000006}]}, 0x10) 17:36:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r0, &(0x7f0000000700), &(0x7f00000000c0)}, 0x20) 17:36:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000900)='tmpfs\x00\x84\xd8$\xc7\xc4\xb94\xf6\x1e\xe3\xea\x17\x8c$\xbc:\x16MRCX\xd7\x12\xeb\xb4>\xdd,\xc0X\x8fP(\x88+\xd9\xe4\x11\xa7\x99o\xf33J\x00\xa9\xb5\x87L\xbe\x98\xc6r\xf7\\\xdd\x9bYA\x1b\x16\xf9\xf4-\xc6\f>\x1bz\xf1I\xe2\xd9y\xe9y', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x9) 17:36:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0124fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:36:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 17:36:55 executing program 0: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 17:36:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 17:36:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000900)='tmpfs\x00\x84\xd8$\xc7\xc4\xb94\xf6\x1e\xe3\xea\x17\x8c$\xbc:\x16MRCX\xd7\x12\xeb\xb4>\xdd,\xc0X\x8fP(\x88+\xd9\xe4\x11\xa7\x99o\xf33J\x00\xa9\xb5\x87L\xbe\x98\xc6r\xf7\\\xdd\x9bYA\x1b\x16\xf9\xf4-\xc6\f>\x1bz\xf1I\xe2\xd9y\xe9y', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x9) 17:36:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0007000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) 17:36:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 17:36:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_RCVMTU(r0, 0x12, 0x2, 0x0, &(0x7f0000000040)) 17:36:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000900)='tmpfs\x00\x84\xd8$\xc7\xc4\xb94\xf6\x1e\xe3\xea\x17\x8c$\xbc:\x16MRCX\xd7\x12\xeb\xb4>\xdd,\xc0X\x8fP(\x88+\xd9\xe4\x11\xa7\x99o\xf33J\x00\xa9\xb5\x87L\xbe\x98\xc6r\xf7\\\xdd\x9bYA\x1b\x16\xf9\xf4-\xc6\f>\x1bz\xf1I\xe2\xd9y\xe9y', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x9) 17:36:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_RCVMTU(r0, 0x12, 0x2, 0x0, &(0x7f0000000040)) 17:36:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_RCVMTU(r0, 0x12, 0x2, 0x0, &(0x7f0000000040)) 17:36:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, 0x0) 17:36:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000900)='tmpfs\x00\x84\xd8$\xc7\xc4\xb94\xf6\x1e\xe3\xea\x17\x8c$\xbc:\x16MRCX\xd7\x12\xeb\xb4>\xdd,\xc0X\x8fP(\x88+\xd9\xe4\x11\xa7\x99o\xf33J\x00\xa9\xb5\x87L\xbe\x98\xc6r\xf7\\\xdd\x9bYA\x1b\x16\xf9\xf4-\xc6\f>\x1bz\xf1I\xe2\xd9y\xe9y', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x9) [ 141.119667][ T8040] tipc: TX() has been purged, node left! [ 141.550371][ T8731] IPVS: ftp: loaded support on port[0] = 21 [ 141.682416][ T8731] chnl_net:caif_netlink_parms(): no params data found [ 141.730382][ T8731] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.738572][ T8731] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.749096][ T8731] device bridge_slave_0 entered promiscuous mode [ 141.760686][ T8731] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.768845][ T8731] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.779079][ T8731] device bridge_slave_1 entered promiscuous mode [ 141.801636][ T8731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.814577][ T8731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.838358][ T8731] team0: Port device team_slave_0 added [ 141.847283][ T8731] team0: Port device team_slave_1 added [ 141.978304][ T8731] device hsr_slave_0 entered promiscuous mode [ 142.096681][ T8731] device hsr_slave_1 entered promiscuous mode [ 142.166484][ T8731] debugfs: Directory 'hsr0' with parent '/' already present! [ 142.225154][ T8731] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.240233][ T8731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.258198][ T8731] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.269817][ T8731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.332083][ T8731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.349958][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.362407][ T3933] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.377610][ T3933] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.392067][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 142.413164][ T8731] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.426258][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.438445][ T8047] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.449656][ T8047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.467503][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.477761][ T8050] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.486307][ T8050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.508809][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.519032][ T8045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.537548][ T8731] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.552491][ T8731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.573961][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.587846][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.598944][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.609494][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.626948][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.635586][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.648815][ T8731] 8021q: adding VLAN 0 to HW filter on device batadv0 17:36:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 17:36:58 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_RCVMTU(r0, 0x12, 0x2, 0x0, &(0x7f0000000040)) 17:36:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 17:36:58 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10, 0x0, 0x2}}) 17:36:58 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, 0x0, 0x0) 17:36:58 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10, 0x0, 0x2}}) 17:36:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0824fc60100004400a020000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 142.926003][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 142.933520][ C2] protocol 88fb is buggy, dev hsr_slave_1 17:36:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 17:36:58 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10, 0x0, 0x2}}) 17:36:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0824fc60100004400a020000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:36:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 17:36:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 17:36:58 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10, 0x0, 0x2}}) 17:36:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0824fc60100004400a020000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:36:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 17:36:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0824fc60100004400a020000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:36:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 17:36:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 17:36:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 17:36:58 executing program 1: r0 = eventfd2(0x3, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 17:36:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 17:36:58 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:36:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 17:36:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 17:36:58 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:36:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 17:36:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 17:36:58 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:36:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 17:36:59 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:36:59 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:36:59 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:36:59 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:36:59 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:36:59 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e5, &(0x7f00000001c0)) 17:36:59 executing program 2: unshare(0x2a000400) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 17:36:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="0c006daf5f6e"}, 0x80, 0x0}}], 0x2, 0x0) 17:36:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_ts_info={0x2, 0x0, 0x0, 0x0, [0x0, 0x6ef6]}}) 17:36:59 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:36:59 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40) 17:36:59 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:36:59 executing program 2: unshare(0x2a000400) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 17:36:59 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) creat(&(0x7f0000000080)='./bus\x00', 0x0) 17:36:59 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40) 17:36:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)='0.-\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port'}}) 17:36:59 executing program 2: unshare(0x2a000400) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 17:36:59 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40) 17:36:59 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0x2f2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 17:36:59 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) creat(&(0x7f0000000080)='./bus\x00', 0x0) 17:36:59 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40) 17:36:59 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0x2f2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 17:36:59 executing program 2: unshare(0x2a000400) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 17:36:59 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) creat(&(0x7f0000000080)='./bus\x00', 0x0) 17:36:59 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0x2f2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 17:36:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r0, r1) 17:36:59 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0x2f2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 17:36:59 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) creat(&(0x7f0000000080)='./bus\x00', 0x0) 17:36:59 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 17:36:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r0, r1) 17:36:59 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) [ 144.452445][ T8040] device bridge_slave_1 left promiscuous mode 17:36:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) 17:36:59 executing program 1: clock_getres(0x2, 0x0) [ 144.500221][ T8040] bridge0: port 2(bridge_slave_1) entered disabled state 17:36:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r0, r1) 17:36:59 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 17:36:59 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xa0fff, 0x12, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 17:36:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) 17:36:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r0, r1) 17:36:59 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 17:36:59 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xa0fff, 0x12, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 17:36:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) [ 144.607422][ T8040] device bridge_slave_0 left promiscuous mode [ 144.614872][ T8040] bridge0: port 1(bridge_slave_0) entered disabled state 17:36:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000180)="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", 0xcfa}], 0x1}, 0x0) 17:37:00 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 17:37:00 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xa0fff, 0x12, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 17:37:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) 17:37:00 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) io_setup(0x8, &(0x7f00000000c0)=0x0) r2 = socket(0x10, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000000640)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 17:37:00 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xa0fff, 0x12, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 17:37:00 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000300)='./file0\x00', 0x0) 17:37:00 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000300)='./file0\x00', 0x0) [ 145.307964][ T8040] device hsr_slave_0 left promiscuous mode [ 145.367178][ T8040] device hsr_slave_1 left promiscuous mode [ 145.448580][ T8040] team0 (unregistering): Port device team_slave_1 removed [ 145.463613][ T8040] team0 (unregistering): Port device team_slave_0 removed [ 145.479308][ T8040] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 145.542704][ T8040] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 145.705708][ T8040] bond0 (unregistering): Released all slaves [ 145.921617][ T8972] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 17:37:01 executing program 0: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 17:37:01 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000300)='./file0\x00', 0x0) 17:37:01 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000300)='./file0\x00', 0x0) 17:37:01 executing program 2: shmget(0x2, 0x1000, 0x10, &(0x7f0000fff000/0x1000)=nil) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfffffffc, 0x40) shmctl$SHM_LOCK(0x0, 0xb) 17:37:01 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000300)='./file0\x00', 0x0) 17:37:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x1}, 0x46) 17:37:01 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000300)='./file0\x00', 0x0) 17:37:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:37:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) 17:37:01 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000300)='./file0\x00', 0x0) 17:37:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) 17:37:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000032001901000000854600000002000000ffd38d9a0c00010008001000040095fccbe750a11a419317f1cdcff23576e268972ed66a66b8e5b6fb8db30964960515eb4ab534ee23993df2fd659deeadd4e2a2480c5e1a895980fc0a2d9de6a51d000000", @ANYRES32], 0x24}}, 0x0) 17:37:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 146.223733][ T9033] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 146.237909][ T9035] openvswitch: netlink: Tunnel attr 15509 out of range max 16 17:37:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) 17:37:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x59, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:37:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) 17:37:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c63940d0224fc60100010400a000000053582c137153e370907018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:37:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000022002908000000000000000004000000140011000000000000aa"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 17:37:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) [ 146.327525][ T9050] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:37:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) [ 146.337100][ T9050] netlink: 16638 bytes leftover after parsing attributes in process `syz-executor.1'. 17:37:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) 17:37:01 executing program 1: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0]}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x50}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080100004a020000000000000000000000000066509f1de517568b0000000000e606b1c2062a6d0000000000"], 0xfdef) 17:37:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) 17:37:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:37:01 executing program 1: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0]}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x50}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080100004a020000000000000000000000000066509f1de517568b0000000000e606b1c2062a6d0000000000"], 0xfdef) 17:37:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000022002908000000000000000004000000140011000000000000aa"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 17:37:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) 17:37:01 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x6d) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 17:37:01 executing program 1: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0]}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x50}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080100004a020000000000000000000000000066509f1de517568b0000000000e606b1c2062a6d0000000000"], 0xfdef) 17:37:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000022002908000000000000000004000000140011000000000000aa"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 17:37:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 17:37:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x0, 0x1}, 0x3c) 17:37:02 executing program 1: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0]}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x50}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080100004a020000000000000000000000000066509f1de517568b0000000000e606b1c2062a6d0000000000"], 0xfdef) 17:37:02 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894", 0x428}], 0x6003, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000168f0380100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:37:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000022002908000000000000000004000000140011000000000000aa"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 17:37:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x20, r1, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}, 0x1, 0x4c00}, 0x0) 17:37:02 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 17:37:02 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) [ 146.853192][ T9103] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 17:37:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000080)='%/@ppp1eth1em08security\x00', 0x0, 0x0) 17:37:02 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 17:37:02 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000003c0), 0x438) 17:37:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 17:37:02 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 17:37:02 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894", 0x428}], 0x6003, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000168f0380100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:37:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 146.996527][ T9135] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 147.003909][ T9140] 9pnet: p9_fd_create_tcp (9140): problem connecting socket to 127.0.0.1 17:37:02 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 17:37:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 17:37:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) [ 147.106226][ T9143] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 147.133502][ T9156] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:37:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 17:37:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 17:37:02 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894", 0x428}], 0x6003, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000168f0380100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:37:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 17:37:02 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000700)) 17:37:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) [ 147.305660][ T9172] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:37:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) [ 147.331337][ T9166] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 17:37:02 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000700)) 17:37:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 17:37:02 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894", 0x428}], 0x6003, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000168f0380100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 147.458370][ T9189] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:37:02 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000700)) 17:37:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0xf, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x38}}, 0x0) 17:37:02 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000700)) [ 147.498339][ T9197] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.557419][ T9193] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 17:37:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0xa, @local}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x54}}, 0x0) 17:37:02 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x3, 0x0, &(0x7f0000000040)) 17:37:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000004c0)={0x1, 'veth1_to_hsr\x00'}, 0x18) 17:37:03 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x0) [ 147.667074][ T9208] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 17:37:03 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:37:03 executing program 1: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 17:37:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x0, @broadcast}, 0x10) [ 147.743514][ T9227] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 147.743703][ T9224] device team0 entered promiscuous mode 17:37:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x0, @broadcast}, 0x10) [ 147.762808][ T9221] IPVS: stopping master sync thread 9227 ... [ 147.763094][ T9224] device team_slave_0 entered promiscuous mode [ 147.777798][ T9224] device team_slave_1 entered promiscuous mode 17:37:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x0, @broadcast}, 0x10) 17:37:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000004c0)={0x1, 'veth1_to_hsr\x00'}, 0x18) 17:37:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0xa, @local}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x54}}, 0x0) 17:37:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000240)) [ 148.280094][ T9245] IPVS: stopping master sync thread 9247 ... [ 148.285791][ T9247] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 17:37:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x0, @broadcast}, 0x10) [ 148.296167][ T9251] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 17:37:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:37:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000004c0)={0x1, 'veth1_to_hsr\x00'}, 0x18) [ 148.353082][ T9262] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 17:37:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000080)) [ 148.353405][ T9261] IPVS: stopping master sync thread 9262 ... 17:37:03 executing program 2: r0 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r0, 0xa05, 0x0, 0x0, {0x2, 0x400300}}, 0x14}}, 0x0) 17:37:03 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xaed3, 0x801) write$char_usb(r0, &(0x7f0000000380)="a1435aba3f66492338c4c62f75f63a7f1f30bde28c70dee494c212f7fd6e163061ce7ae3983281fb734d0a151ceed828758deb5a4824e4da2ed1f9bba9c3c9a40d9b3be5802a962ce93fb919f37527655238f9e9e65dc17e852f82729619edaa7fc8a09189034e7357fe1557088d3a6bd1feaec6392839cd1849dfd76d6641e6c86c0928b34fd1674bf43975", 0xfffffffffffffda9) 17:37:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000004c0)={0x1, 'veth1_to_hsr\x00'}, 0x18) 17:37:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) dup2(r0, r1) 17:37:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=""/213, 0x42, 0xd5, 0x8}, 0x20) 17:37:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0xa, @local}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x54}}, 0x0) [ 148.939294][ T9281] device syz_tun entered promiscuous mode [ 148.950195][ T9285] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 17:37:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=""/213, 0x42, 0xd5, 0x8}, 0x20) [ 148.950285][ T9284] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 148.966099][ T9282] IPVS: stopping master sync thread 9285 ... 17:37:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=""/213, 0x42, 0xd5, 0x8}, 0x20) [ 149.004006][ T9281] device syz_tun left promiscuous mode 17:37:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 17:37:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=""/213, 0x42, 0xd5, 0x8}, 0x20) 17:37:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_retopts={{0xc}}], 0xc}}], 0x1, 0x0) [ 149.106181][ T9281] device syz_tun entered promiscuous mode [ 149.113324][ T9281] device syz_tun left promiscuous mode 17:37:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x4) 17:37:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000240)) 17:37:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0xa, @local}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x54}}, 0x0) 17:37:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x9c}, {0x80000006}]}, 0x10) 17:37:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x4) 17:37:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000240)) [ 149.485814][ T9320] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 17:37:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x4) 17:37:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000240)) 17:37:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x4) 17:37:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000240)) 17:37:05 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="55badcd564146e4611122ff999509fbde645646710e207c469e34293e8392a1f73250ce077451d10ca517b16c89fc98ad8dd26681c79aad768bf81c9e28f8fb2fd338fb6fad10456babe03370b1595d11effec17fa33b9ef2a6a1a4260537f79467e99ca468b1413d5a7") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) getpgid(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 17:37:05 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000100)) 17:37:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x78) 17:37:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000000)='ip6gre0\x00') 17:37:05 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="55badcd564146e4611122ff999509fbde645646710e207c469e34293e8392a1f73250ce077451d10ca517b16c89fc98ad8dd26681c79aad768bf81c9e28f8fb2fd338fb6fad10456babe03370b1595d11effec17fa33b9ef2a6a1a4260537f79467e99ca468b1413d5a7") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) getpgid(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 17:37:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) 17:37:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00\x88\x8b\xe7\xbe\xc7\bD\xe5!\xc1\xaf\x05\xaaz6\xd7w \x00\x00\x00Q*\xe7ap\xfc\xfe\xf9-St\xaa\t\x8a\xb3\x04\a\vMZ\xfd\xf6\x1c\xd0j\x01S\xf4r\xd7\xeed\v\x82\xb7\x7f\xf5\x13+\xbb\xae\x1dp7-\x10\xc5\xad\x11\xb1\x88E\xae9}\xfa.\xae\xa6E') sendfile(r0, r1, 0x0, 0x929c) 17:37:05 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="55badcd564146e4611122ff999509fbde645646710e207c469e34293e8392a1f73250ce077451d10ca517b16c89fc98ad8dd26681c79aad768bf81c9e28f8fb2fd338fb6fad10456babe03370b1595d11effec17fa33b9ef2a6a1a4260537f79467e99ca468b1413d5a7") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) getpgid(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 17:37:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x39e}, 0x48) 17:37:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00\x88\x8b\xe7\xbe\xc7\bD\xe5!\xc1\xaf\x05\xaaz6\xd7w \x00\x00\x00Q*\xe7ap\xfc\xfe\xf9-St\xaa\t\x8a\xb3\x04\a\vMZ\xfd\xf6\x1c\xd0j\x01S\xf4r\xd7\xeed\v\x82\xb7\x7f\xf5\x13+\xbb\xae\x1dp7-\x10\xc5\xad\x11\xb1\x88E\xae9}\xfa.\xae\xa6E') sendfile(r0, r1, 0x0, 0x929c) 17:37:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207141dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 17:37:05 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="55badcd564146e4611122ff999509fbde645646710e207c469e34293e8392a1f73250ce077451d10ca517b16c89fc98ad8dd26681c79aad768bf81c9e28f8fb2fd338fb6fad10456babe03370b1595d11effec17fa33b9ef2a6a1a4260537f79467e99ca468b1413d5a7") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) getpgid(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 17:37:05 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80) 17:37:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00\x88\x8b\xe7\xbe\xc7\bD\xe5!\xc1\xaf\x05\xaaz6\xd7w \x00\x00\x00Q*\xe7ap\xfc\xfe\xf9-St\xaa\t\x8a\xb3\x04\a\vMZ\xfd\xf6\x1c\xd0j\x01S\xf4r\xd7\xeed\v\x82\xb7\x7f\xf5\x13+\xbb\xae\x1dp7-\x10\xc5\xad\x11\xb1\x88E\xae9}\xfa.\xae\xa6E') sendfile(r0, r1, 0x0, 0x929c) [ 150.298418][ T9377] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 17:37:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x30a4d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:37:05 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0xfffffffffffffcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_map={0x19, 0x2c, 0x3800, 0x8, 0x1, 0x20}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000480)=0x4) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) accept4(r2, &(0x7f0000000040), &(0x7f0000000240)=0x80, 0x800) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x19d) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) 17:37:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207141dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 17:37:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00\x88\x8b\xe7\xbe\xc7\bD\xe5!\xc1\xaf\x05\xaaz6\xd7w \x00\x00\x00Q*\xe7ap\xfc\xfe\xf9-St\xaa\t\x8a\xb3\x04\a\vMZ\xfd\xf6\x1c\xd0j\x01S\xf4r\xd7\xeed\v\x82\xb7\x7f\xf5\x13+\xbb\xae\x1dp7-\x10\xc5\xad\x11\xb1\x88E\xae9}\xfa.\xae\xa6E') sendfile(r0, r1, 0x0, 0x929c) [ 150.346402][ T9385] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.354451][ T9386] bridge0: port 3(veth0_to_bridge) entered blocking state [ 150.373777][ T9386] bridge0: port 3(veth0_to_bridge) entered disabled state 17:37:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207141dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 150.388307][ T9386] device veth0_to_bridge entered promiscuous mode [ 150.394529][ T9393] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 17:37:05 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="022e4d79b42c743edf1956df3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 150.400514][ T9386] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) 17:37:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207141dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 150.435761][ T9386] bridge0: port 3(veth0_to_bridge) entered blocking state [ 150.438740][ T9396] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.446132][ T9386] bridge0: port 3(veth0_to_bridge) entered forwarding state 17:37:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) [ 150.459969][ T9400] libceph: resolve '.My´' (ret=-3): failed [ 150.460004][ T9400] libceph: Failed to parse monitor IPs: -3 [ 150.460581][ T9398] libceph: resolve '.My´' (ret=-3): failed [ 150.460696][ T9398] libceph: Failed to parse monitor IPs: -3 17:37:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x30a4d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:37:05 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="022e4d79b42c743edf1956df3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 17:37:05 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0xfffffffffffffcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_map={0x19, 0x2c, 0x3800, 0x8, 0x1, 0x20}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000480)=0x4) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) accept4(r2, &(0x7f0000000040), &(0x7f0000000240)=0x80, 0x800) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x19d) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) [ 150.608990][ T9412] libceph: resolve '.My´' (ret=-3): failed 17:37:05 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0xfffffffffffffcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_map={0x19, 0x2c, 0x3800, 0x8, 0x1, 0x20}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000480)=0x4) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) accept4(r2, &(0x7f0000000040), &(0x7f0000000240)=0x80, 0x800) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x19d) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) [ 150.640945][ T9412] libceph: Failed to parse monitor IPs: -3 17:37:06 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="022e4d79b42c743edf1956df3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 17:37:06 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0xfffffffffffffcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_map={0x19, 0x2c, 0x3800, 0x8, 0x1, 0x20}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000480)=0x4) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) accept4(r2, &(0x7f0000000040), &(0x7f0000000240)=0x80, 0x800) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x19d) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) [ 150.730777][ T9424] libceph: resolve '.My´' (ret=-3): failed [ 150.742161][ T9424] libceph: Failed to parse monitor IPs: -3 17:37:06 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x30a4d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:37:06 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="022e4d79b42c743edf1956df3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 17:37:06 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0xfffffffffffffcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_map={0x19, 0x2c, 0x3800, 0x8, 0x1, 0x20}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000480)=0x4) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) accept4(r2, &(0x7f0000000040), &(0x7f0000000240)=0x80, 0x800) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x19d) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) 17:37:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 17:37:06 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x30a4d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 151.311474][ T9439] libceph: resolve '.My´' (ret=-3): failed [ 151.318815][ T9439] libceph: Failed to parse monitor IPs: -3 17:37:06 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0xfffffffffffffcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_map={0x19, 0x2c, 0x3800, 0x8, 0x1, 0x20}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000480)=0x4) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) accept4(r2, &(0x7f0000000040), &(0x7f0000000240)=0x80, 0x800) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4601ff0902030000000000000001003e0008000000a40000000000000040000000000000000d02000000000000ccba0000ff7f380001000001bf09010100000060f8ffffff070000000000000009000000000000000080ffffffffffff0100008000000000810000000000000000100000000000001d86931e85302ca420fcca1693bc425e7689570b8cd7830f2315065275ee070beb5c71ce2527a29e6b2fe027892b491d483ba69c12f353642b49ea317b77ee72a78ac7a124f1aa6faef64363f88e1dcf6fc602f0c451f112fafe832090bff8b875f746ef34ef984e7fff9570fe018bd073bec6f71e28f2d327e2d30d33ef7d6b404d803baf6404ae1056c2f4eac9f72f786d89a4c52f686a90fccce7364c6b298a595d6da5cacf95e7d6562d296e2e1416eaab468a96978bedeade7a8ce6f6344b44ebbdcffb4035f18d06cd8127a88b3c60a86cdd604637a5938d40bf6deff90cc9540d338b98730b6c5791a1dd5e9d167ae7a64b1c4b269e2a8b5efd1624f74f66fba7e311bc3a2b9796f5b710767dcc87f70f1f97f82250d4d6d84179ed22a616053e6f"], 0x19d) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) 17:37:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 151.379908][ T9451] input: syz1 as /devices/virtual/input/input5 17:37:06 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0xfffffffffffffcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_map={0x19, 0x2c, 0x3800, 0x8, 0x1, 0x20}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000480)=0x4) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) accept4(r2, &(0x7f0000000040), &(0x7f0000000240)=0x80, 0x800) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x19d) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) 17:37:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x3000) 17:37:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x200) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x1a}) [ 151.469119][ T9458] input: syz1 as /devices/virtual/input/input6 17:37:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x200) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x1a}) 17:37:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 17:37:07 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @multicast1}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, &(0x7f0000000180)={0x0, 0x3, [0x0, 0x2db]}) 17:37:07 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', 0x0, 0x0, 0x0) 17:37:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x200) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x1a}) 17:37:07 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @multicast1}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, &(0x7f0000000180)={0x0, 0x3, [0x0, 0x2db]}) 17:37:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x59, 0x57}}, &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x200) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x1a}) 17:37:07 executing program 1: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 17:37:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 17:37:08 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @multicast1}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, &(0x7f0000000180)={0x0, 0x3, [0x0, 0x2db]}) 17:37:08 executing program 1: r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) 17:37:08 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) sendmmsg(r0, &(0x7f0000009ac0)=[{{&(0x7f0000000000)=@un=@abs={0x2, 0x0, 0x4e23}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)='V', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000ac40)=[{0x10, 0x84}], 0x10}}], 0x2, 0x40000e8) 17:37:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 17:37:08 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @multicast1}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, &(0x7f0000000180)={0x0, 0x3, [0x0, 0x2db]}) 17:37:08 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in=@multicast1}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000000c0)}], 0x1, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 17:37:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) [ 153.094223][ T9514] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 17:37:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 17:37:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 17:37:09 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in=@multicast1}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000000c0)}], 0x1, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 17:37:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300), 0x8) 17:37:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 17:37:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) [ 153.893633][ T9531] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 17:37:09 executing program 3: keyctl$get_persistent(0xa, 0x0, 0x0) 17:37:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 17:37:09 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in=@multicast1}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000000c0)}], 0x1, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 17:37:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 17:37:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$inet_int(r2, 0x0, 0x14, 0x0, &(0x7f0000000040)) 17:37:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 17:37:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) [ 154.084759][ T9561] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 17:37:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 17:37:09 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x200001ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f000000af80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=[{0xf}], 0x10}}], 0x2, 0x0) 17:37:09 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in=@multicast1}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000000c0)}], 0x1, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 17:37:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 17:37:09 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x200001ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f000000af80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=[{0xf}], 0x10}}], 0x2, 0x0) 17:37:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 17:37:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 154.246388][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 154.256876][ T9581] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 17:37:09 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x200001ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f000000af80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=[{0xf}], 0x10}}], 0x2, 0x0) 17:37:09 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x200001ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f000000af80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=[{0xf}], 0x10}}], 0x2, 0x0) 17:37:09 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4000000, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 17:37:09 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x200001ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f000000af80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=[{0xf}], 0x10}}], 0x2, 0x0) 17:37:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 17:37:09 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x200001ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f000000af80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=[{0xf}], 0x10}}], 0x2, 0x0) 17:37:09 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r0, r0, 0x0, 0x3) write$P9_RWALK(r0, 0x0, 0x0) 17:37:09 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x200001ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f000000af80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=[{0xf}], 0x10}}], 0x2, 0x0) 17:37:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="170000006a008102e00f80ecdb4cb9f207c804a00d0000", 0x17}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 17:37:09 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xa, 0x0, 0x0) 17:37:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, &(0x7f0000000ac0)=ANY=[], 0x0) 17:37:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 17:37:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 17:37:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:37:09 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='-'], 0x1) 17:37:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:37:09 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 17:37:09 executing program 1: socketpair(0x15, 0x5, 0x0, &(0x7f00000004c0)) 17:37:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 17:37:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 17:37:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x402c542b, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:37:10 executing program 1: inotify_init1(0x400) 17:37:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 17:37:10 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:37:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 17:37:10 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:37:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 17:37:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 17:37:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 17:37:10 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) sendmmsg(r0, &(0x7f000000b780)=[{{&(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-generic\x00'}, 0x80, 0x0}}], 0x1, 0x0) 17:37:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 17:37:10 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:37:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 17:37:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 17:37:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 17:37:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 17:37:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 17:37:10 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:37:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 17:37:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 17:37:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 17:37:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) mq_getsetattr(r1, 0x0, 0x0) 17:37:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 17:37:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 17:37:10 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 17:37:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, 0x0, 0x0) [ 155.368742][ T9735] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 17:37:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 17:37:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1, 0x155553c3, 0x0, 0xc}]}, {0x0, [0x5f]}}, &(0x7f0000000200)=""/261, 0x27, 0x105, 0x8}, 0x20) 17:37:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 17:37:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x44}}) [ 155.439727][ T9745] BPF:[1] FUNC _ [ 155.455669][ T9745] BPF:type_id=0 [ 155.467681][ T9745] BPF: [ 155.473789][ T9745] BPF:vlen != 0 [ 155.479732][ T9745] BPF: [ 155.479732][ T9745] 17:37:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x44}}) [ 155.486192][ T9745] BPF:[1] FUNC _ [ 155.491396][ T9745] BPF:type_id=0 17:37:10 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x43, &(0x7f0000000280), 0x4) [ 155.500518][ T9745] BPF: [ 155.507188][ T9745] BPF:vlen != 0 [ 155.512732][ T9745] BPF: [ 155.512732][ T9745] 17:37:10 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000002c0), 0x8) 17:37:10 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000030000000008"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) 17:37:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x44}}) 17:37:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 17:37:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x44}}) 17:37:10 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000030000000008"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) 17:37:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c000000140021010000000000c300000a000000", @ANYRES32=r2, @ANYBLOB="080009800000000014000200000000000000000000000000000000011400010000f70000000000000000ffffac1e00011400060000000000090000000000000000000000a9f3f83c0200000000000000ab68ce85035fba09f5ae4094559c3d42ffaed95a1f5db09bcd57031847a63ce4f9812d4a62ec953e8b8cb86180e10846fadc05a5f7d793eddcc9003f72adf86f382295064301f0d4e20f841f2e0767ff79b53b86119cc3"], 0x5c}}, 0x0) 17:37:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) close(r0) 17:37:11 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) 17:37:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x21, 0x0, 0x0) 17:37:11 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000030000000008"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) 17:37:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002840)=[{{&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_u8={{0xd, 0x0, 0x8}}], 0x10}}], 0x1, 0x0) 17:37:11 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) 17:37:11 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@noquota='noquota'}]}) 17:37:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000028c0)={&(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=[@pktinfo={{0x20, 0x29, 0x32, {@local}}}], 0x20}, 0x0) [ 155.802608][ T9814] gfs2: not a GFS2 filesystem 17:37:11 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08001800feff1700", 0x24) 17:37:11 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000030000000008"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) 17:37:11 executing program 0: getresgid(&(0x7f0000001780), &(0x7f0000003e00), &(0x7f0000005080)) 17:37:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0xd, 0x0, 0x0, 0x0, 0x2}}) 17:37:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="70000000240001041000000020000063895bea1a", @ANYRES32=r2, @ANYBLOB="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"], 0x70}}, 0x0) 17:37:11 executing program 2: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffd000/0x2000)=nil) [ 155.912649][ T9814] gfs2: not a GFS2 filesystem 17:37:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084508, 0x0) 17:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870ff590c4c62966c4d97e465324b63063fc06b6d0e583c75ba0a6d"], 0x50}}, 0x0) 17:37:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="70000000240001041000000020000063895bea1a", @ANYRES32=r2, @ANYBLOB="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"], 0x70}}, 0x0) 17:37:11 executing program 2: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffd000/0x2000)=nil) 17:37:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="70000000240001041000000020000063895bea1a", @ANYRES32=r2, @ANYBLOB="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"], 0x70}}, 0x0) 17:37:11 executing program 2: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffd000/0x2000)=nil) 17:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870ff590c4c62966c4d97e465324b63063fc06b6d0e583c75ba0a6d"], 0x50}}, 0x0) 17:37:11 executing program 2: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffd000/0x2000)=nil) 17:37:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr="52b0eaddfaa2ca2532663aee771fa4cf"}}, 0x0, 0x9}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:37:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="70000000240001041000000020000063895bea1a", @ANYRES32=r2, @ANYBLOB="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"], 0x70}}, 0x0) 17:37:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=gser'}]}}) 17:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870ff590c4c62966c4d97e465324b63063fc06b6d0e583c75ba0a6d"], 0x50}}, 0x0) [ 156.218691][ T9866] 9p: Unknown access argument gser 17:37:11 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@generic={0x2, "d266a9fe1085d0990ab68591c58cf79de38758ae5c5e0dad1ca0ab8c72d1fdcf7cc6af6f43a4925ca63aea7a0a6391678a6f94427fc733205d25b8f633eb356e572e33dc2252b11e79ffed133b28b2c37acaa026e2818f519b9fd3237cb47719ab6ed9a95260965dd5952d121bdeeeac5e660803ff206679bde6f56ba467"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="8a", 0x1}], 0x1}, 0x20000846) 17:37:11 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@block={'block', 0x3d, 0x800}}]}) 17:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870ff590c4c62966c4d97e465324b63063fc06b6d0e583c75ba0a6d"], 0x50}}, 0x0) 17:37:11 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x8) [ 156.295659][ T9880] 9p: Unknown access argument gser [ 156.339446][ T9883] ISOFS: Unable to identify CD-ROM format. 17:37:11 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x8) 17:37:11 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 17:37:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:37:11 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x8) [ 156.460835][ T9883] ISOFS: Unable to identify CD-ROM format. 17:37:11 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200002}) 17:37:11 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@block={'block', 0x3d, 0x800}}]}) 17:37:11 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x8) 17:37:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:37:11 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) 17:37:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv6_newrule={0x34, 0x1e, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x34}}, 0x0) 17:37:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 156.663130][ T9916] ISOFS: Unable to identify CD-ROM format. 17:37:12 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb}}) 17:37:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x3, @win={{}, 0x2, 0x0, 0x0, 0x0, 0x0}}) 17:37:12 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@block={'block', 0x3d, 0x800}}]}) 17:37:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:37:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x3, @win={{}, 0x2, 0x0, 0x0, 0x0, 0x0}}) 17:37:12 executing program 1: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) [ 156.942138][ T9939] ISOFS: Unable to identify CD-ROM format. 17:37:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000100)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) [ 156.952476][ T9948] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 17:37:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x3, @win={{}, 0x2, 0x0, 0x0, 0x0, 0x0}}) [ 156.968742][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 17:37:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00\x00\x00\x02\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) [ 156.988400][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 17:37:12 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setpriority(0x2, 0x0, 0x0) [ 157.003613][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.017547][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.031063][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.044991][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.058479][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.071879][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.086140][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 17:37:12 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@block={'block', 0x3d, 0x800}}]}) 17:37:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 17:37:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 17:37:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x3, @win={{}, 0x2, 0x0, 0x0, 0x0, 0x0}}) [ 157.297133][ T9969] ISOFS: Unable to identify CD-ROM format. 17:37:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 17:37:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x6, 0x914, 0x4000000005}, 0x3c) read(r0, 0x0, 0x0) 17:37:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 17:37:12 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '&', 0x20, 0xff}, 0xfffffffffffffdba, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 17:37:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 17:37:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 17:37:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) [ 157.497157][ T9993] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 17:37:12 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '&', 0x20, 0xff}, 0xfffffffffffffdba, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 17:37:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 17:37:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 157.587445][T10002] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 17:37:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 17:37:12 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '&', 0x20, 0xff}, 0xfffffffffffffdba, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 17:37:12 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfec8) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 17:37:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 157.710806][T10015] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 17:37:13 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)={'filter\x00', 0x0, 0x0, 0x0, [], 0x10000254, 0x0}, 0x88) 17:37:13 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '&', 0x20, 0xff}, 0xfffffffffffffdba, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 17:37:13 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000002140), 0x4) 17:37:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 157.797871][T10027] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 17:37:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x5, 0xa9, 0x5, 0x1, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000001440)="de", &(0x7f00000014c0)=""/194}, 0x20) 17:37:13 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="785f34ff061f001ad20100200600e8b1"], 0x10) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) write$nbd(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1010) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 17:37:13 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000002140), 0x4) 17:37:13 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@fat=@nfs='nfs'}]}) 17:37:13 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="785f34ff061f001ad20100200600e8b1"], 0x10) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) write$nbd(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1010) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 17:37:13 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000002140), 0x4) [ 157.962380][T10045] FAT-fs (loop3): bogus number of reserved sectors [ 157.972907][T10045] FAT-fs (loop3): Can't find a valid FAT filesystem 17:37:13 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000002140), 0x4) 17:37:13 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="785f34ff061f001ad20100200600e8b1"], 0x10) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) write$nbd(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1010) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 17:37:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) utime(0x0, &(0x7f00000001c0)) 17:37:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000640)=0x5, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64fbc59c9cacc4009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000", 0x58}], 0x1) 17:37:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 17:37:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) 17:37:13 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="785f34ff061f001ad20100200600e8b1"], 0x10) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) write$nbd(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="67446698000000000000000000000000c9305521f58df57d23055ba538521855fafe9c522f48aa2af7649b236301d974a514ef761b39f6e486d2c5afb40c868c7453f4fd22fa3022b4470b67c3aece5fc57c8bec2c4cd463a24118b3977926d0e6999f10bd0999f952e1cc5455a46eca624ac7db070d1cffc71c04abaf2f99e16bbc6e6f0dbed32480cfd213a218e1fdeda1b4c6b6bc998cfb5087dbbec7478864e602a89e7c529cdd9d1ef0de4dc319d427cbeae3262764bbae4a5fc381970f69a09b228ac87d84a6b8535d3d35d2673d31bced7b29a6460a46d61e3a8994240cd0952f2bdc38b343414b4204b43a67015ac519e5385bf7ec9081a0f67b73fbba26191c1607827a01d1ae2b6e15e8a5cabf3ac15fe9cf4948101da7d5b803b21558c0938cd9937b19de3f9d1c1277767c6a6c8e9f0e5a6417d59d5275bc17235f64e97af779c558eaa7f99f75c90396b37d5c6f3b75ad37c158df4ebb78f2c7f902317355d1a382d43519bc46ca5c8d168569d5e48299e79a63b81c49a0bc64e03b4fad8b33f82e32331ebef460f9388cfd7aa0d2d2754acdeb46a8ad3f2315b7da8d3e4116be80b7f2dc34be4ff89b3c6a179fbcc7b46d594145ab8fc4bf89cb89d03c7650232839287e6427001a9e0347f76d78508aaba116868d79d0c817e9b1676490df3b8ebb86d518dfa968bf9b82ed512f94adf72e7acf3877afbf611e946f34b58d01d9ebb192cdecea35a01c2f8c60f35655e448142fa6c749173f980bcc5b4a9c7e92bf976763e918768d6ea0ba5d16c606afc1c50cfe85e1f4b1a0ca92e8ca1b4c263ba33bc0da85361c17462638f38a6c0455afffb21fca9e75bf7c3e58785fe3323795a74d20be5ebbf84e2327014a4ec7882fda510f5e20568cb2d8991d8ead914b36871b1d23156278cfb26ae782187f01f8e2d3cb7bed6d8b81fb9c9b03f42a91d8530a577b9ee89142c6b98b157961c1cfa673ade520de35db7bd4a856c0874f25959b4ffd8f22d39364d7499350ea443ed32d94c0e17997541a8463175acb64d7425d258e6f855a71b6052b4b740a7b732929a65acdb5b99e771d20296b36de426193e02732cca69e2b8cce82318a944d6bad853ac99488ea7e525addf2bd873611554f83f99e41b751172871dafc9c9b716cdb99b1547054f94784f0e388d895b6a2ed7d3c825d03cfe6394f7949f00d0810b2c049f60b65e37720261239b7bd09003b4e81f14330633c4076056dd604da6dc808706834fa3e9d4148a92b42543c7c0624717313b8e1af0094c668a5c7cdf76486d49dc1f84177a778f3c366e889fcd8354674c7624aa9e4acda0326fa97589dce11a0ebe7f03712493ab68270270f82494398eac3b51c8a2f984d96da8cec3e097336649eb05f57423d5bea0741df3b0c62705d2341f00b42c1821e63fcc88e8df86e83d41188d7a19541f6c21cd768c970849046dcb933dfaa2229ba7720e3d8c36e37bd3ee85302ef8bcbd9f8fa7245c4951d5826f5a37d052be6059a38556921fce63925c967b21c7c122329eb3da3b19b05d7b88926c07e9f0eaeae964c563dd8054b55fe7be746a8c4c0457fc07221678a7b9a99042200feea498b301c71ef9e21cf905693955a4d8105aaa1b7df4808740155883ac0da68c3aab826947cb1df13ce15f7760743882eb2c552d95937756753e00b93f49e2f67a2a864820f515ebbee9a3e3451b02fb226acb7233b43d11c29406996f57b724b29be47cee1043be60deab767d9f6207d712c9b4a5f60ffe93c37ceee04d3899271235f02506fda40108e287224c1c37b0136c7447bfb84ef7f71ad8bcccb1b81c54a745207b201c756ff67cfac406bf2cf2e240503b7f84ab292e63e14893eb0617447f80167982882307088f3684a69b9332ef836ee7c6e9c3f5015dbbd97f03c4cd0460b596a397df5d9b392f75de270418ebd7f23e37730d72381ad71daf52f6ecbba8a063ce45641f476f6df8735fb9edab31510315672e7b9c76e91f7e9f372863b6833b85c6d48da791e48b3fe794da6a3d1ff0ee3e3b44f47f051349636c37813224f43da4aca0132a62d55edabd3e4b20401958e1e2adab439be87348c9475c093a478cb5ac782b14020bec688a5c46b3f5518f3c8bdeb4b2d429ce84b6891221ffc21f72ab4df46e2c73a721b6efb9449c5373c8aba72d44c27e8bd1259d395561ce66bdfb683f6c6824d9741594fbd959f9dc57d728a9667fad6467ebc6c2d783a1b97fb12ea297c707446f241b0545a71c5bb69723cb24a7687ad6682c2bcf1a572507f2516f1ab1db3590c13b599b68fb4d82f4b7d6228cf60e9b0153628b85db420175990256780ee5aa1b5192a2571383db4ee29e0117e20240278fd71727c22c68dcf33f343d512f66b7b0900000000000000deb02aed03399014f66f9bf7bd5761ac0f99fce0a9045938e230368d9815f4dcb684eb3489dabe75e3cf2432a4b49e78dbef56a2a322641f74be700e87408cdf2e4b54089b197921e301428ba9e4687fae39411c1f69e708c033f38fb6704eae9e41ea59946474d83647d4e5122edc1b80f00ae6a78025d7c9eec4857cd90e6aca7d0fd9273910ab494d797238cd7655892730c2d086aab034d9648d887847731a07cc8e772457cfca01eefc0603e569524300c335b2d54991e460730df189e32dc63eb87594f1c12db1e3bdd238fd268065bc4cb85740b07d06d5f8c9a7f0457e96281e79380d349c583fafafe99f283522e2781748a632e98565dac68c7fc1fe2c2a32518093aacc522a297cdae066e324bb84583cb686edaa0192549fc7a33bcd1820c42135305b63dda8678e4463a8700ff2dedce28c69db5c04bad9133c528f0566d3f9944bd93c2c02067134ff6669b488c0f786c2fc5c1f8b3fa85db626510b402b024c9b58072344c44da71227b1633a9d6faf3fda69ee013affd9afff32f50b7b369f50b27d27830cb166a3df8a10b451f393d72efa8d9a30ff561c1af56786dac34e689c7f07a62a71c3b0053c26c8af6f4f0caf10e4b536781f5464e68dc6fa723c90bc6631875cca04e3b7c31c5a9ee174a8452378650a697957753efb5ce97dd4b23b146dcfcf1026adb2ac0e633910331f1ec5d5af23f6dbe0d8897c543ed2b2186f9bcfdb6274f20283bb1dcfa5a200b8c1befd47ddd6e7f41b7ddb4b6e0852edaea607b6bd5a950099d506deb36cf858c8a24d077a65d64e5b81d415e61b7c6e44b9ef2f16e054e0fddbd7e8ca47a9462ea064185d3e75d19a452016a6208412af9057b8c2510c7d319754dde2a0546c4f2332b445853a2ecc8f94bc59b9295d9612e6ed145ce4930efe9b9219d977b59f56d5982de056140e228cafc3999094ee3492accdca1477d97086377e987f04565b1286efc1cc0f9c8f0fbe17791f61f1f096bb2d2448855383f6f6e413939f446fcd35471f49067e80ebae616a35ce60c79d4493af8dbdf5be95b03381bf037fa600cbe2942e088c9fa2f648178340b47e3a868890dffd210cc2dbb2095f2d24d94db206141c44fdcf0fddcdeb5820c9c173936396642d6aa47bd07fdbfc685ad8c993a2aeb9d0f3849fd071a3b276eef1c0c63f889973a79b3184fe8544b29026310778bc133e6662b69e754a09a8735ac8b599b6e94123c46f9cf1878768376a15aff479d7fa273329a87caa4390396843f6d67ab69692a937fc4a9e1cd1cea504c4c9f7e84dedd502556c2c16ca44a5bca892c22c2f503a249220f798f6fea3bd53a4538c10d3f9fbc5dfdb4ea556619b3d893c5d2416bfd3d30bbe8b4612552a342adc6423ef418430f6bec393d13a7b496be66ffb83a603f75fc70e1459717bee372786bbb88358c6b0899ed9f8e62ddb8f31fcca889446cc670bc8887ddb47eaf6d79d8e0e05c2f953d15dc414b19f472443a4d8aa2f576ba7d2ce0fe4e61c1274d83fa951e20a863af93372a65534b3117761f5e461546fe084516422fc54f9d773a7b8387c4a557ada651d3c0d7b70d92ad483d9363e1812674c8c63902a6e5899a9aa00210b4d72d87ba3e512b583b8476786a02feadc1575020b32876fbe5cadc9111867bf1d17c60d608abed41aa51ed8e629c5bdcd9d15734660a9bd1ae70793c6757151cbb3a40a4787555b7fa5b1d1bea827d6dd6634489ec88816e0c3c36b2ab4ab7c2d8c341b2158f9433f5b2cacd4228ad49d0a6d7462e9a6d2a929c1fa7e1e1055c790f05cfc49eb1d48b94c9e602b3ebad65f308ef4350b6d1c9d5b40995998525d45876cb9781397740f3f5df01105fc0500e770a233e2e6e6676d49225895ddb9d6dda12ed7812aafc101963468e7933d08f9fcb219a72117473f80ee9586589c8764c406e35d83dc8ab671c9c4fb57fd5eda0889f789bf8284f56fd252e9140c046a88154ed7248d05bcc7144e7bf18b296f40d57bafa6583171175b0a40ff4980c7ecf0fcf24eaf46f52070ad49ecbda35c799d87bcc54cd6b95c3f49df633317a7bde6a1295f560ad049b78ae40e42523a0c42b29c0450f87cabf9f2d1d05388aac482070c7fec5b795afdd3eba7c6cba806e9c75dbd0c36795d5d4825e040ca2038b908a64f646b55f14bb843a235be28e65aa0073fc19c465d7159260499b2aed5e455d049f758fb8057592d6c5d1bd0cd7f0fa348c15173624c329636f265cf7a42dcaf2b52cdd769cdc85c8d3d80e4f2fa9f526f62d747bc4eb8c0ad43c7a6d3f5994683b04944090882db53c0a74fed41e12a477ab42745809e1d3b96d1e3c628ce1901aa55bbded27a6cfc6ae99866446619f658022b845ce1e72bb062b7cf9367fcbc5fafe0cdd12c0fed51ec2523eeae59edf89e67980979b5ab022c9e77ab3c367587f8769a63332177cb97b7f0b47a49d89632801aceddf255681fbd975f034c28ddaee5c88ab5f70977cadb99258b73659209bf8dd90991a79b77632b0e5f862306f27e553d669862c6c0376bff1c66bc090e5519c9706eb0fb86e4726e0505992f046acdfa4c9e6d6bb10cbbc3253502d55bf89237f2267852e2d8d1c1e685d707334060da3264e9ae585514c75587dd1d231d2ddde13be6bd9b29af75a8e88c72970c73559a08000762210c89dd63a1d438984714096655789f56b911185785ca2e0092405ed2ff227d38510f4a27afdf632b997f0151ed271aaa9afc79ce0089960a25810ffa8e4cc8aaf74f81fc8314fb364592d70f6c712e77dc94b7735444f5fd41a093703e6a85b094e67e8f208993fce1227982f89b599c73b8c8c9c5ca225bf05ba459a1fbc1512fafba0e8c28262fadb47ab2ea582711d1b99538bc5150ad1b0776904e6ce84e1d874da96586390925132307c2c11dcb07b5b6a74bca4b6190260b230ab54b7f611e67f8d76a828d14927d54aaec570d8515c1f920a99c27a19821b984365f19512e1f2eaab747fd6098933a0a3913c4aa05130ecb8093e24614378142257f376f0ce7010f900c4abb493aefd949febb1c8de036910d325468159318099d3af1c91c5d4bedbbbd94d00d833a812a754b10bbdd13833d1de4108b79a1a45d89f2f2574a318faecd5db0f876a94012fd11ee005803d7d6d5a28532d4b939b4ebe29e221586fa48efc5b9dfbdce070f4e4bd86200803a754572cf5c8f76ede134bfe1d9d1bf22c7f5a7b8d142cf0a04b390e496ac776d3c007f1282305bb8e9b695bc22937a0b5ffa5abec3315efdd46d59349bd259780d8082fe8f3e7d4b662f6d19608c2a72e3df646a8fd5854f4b17ca8986cb75c8f1321088268c2a682900aa2ac855fc998a27b1b442349c369d3bc731f501cb707ec3c7000000000000000000001a3e795c41930b93ce6b05a3f9fa2dd311ca8149b3ff4000c1722ec3d8ae1aabd452bfa2881d3b0523f44744307033bd4b44331cb625aea3ea4edbaf9c4c83d4bd251cb1f8edf8215124b5a2f523b63d24690a2f65a7458d34f4a720dbe0ea0138422b0b1ea72f4d7c1d16e6487fecccaf59ae6644f2c360d3cb50aa6fbcb95322f3473093387f800915420dfe99ea185ab191923474fe0cd523bcfa0482305917f8ba25e99eac823f843bb17b46873af021660abd9575ca97b86832a26d77de4791caa775dc724219f3e2ff54b754f05ca361ae1c31955dbd74bbaf8a69c2be22594c575f9b332c0881e45ba1b9f7da9e81fa6f2e8f96d304e8fd69eac382f9f8408861e27d6d970034f02bc5844eff99760b8c36b6729b47a4b000d5e6e4b98f548cde8dc2ef"], 0x1010) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 17:37:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2018543, &(0x7f0000000840)={[], [{@obj_user={'obj_user', 0x3d, 'loeth0self\''}}]}) 17:37:13 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1470c2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) [ 158.144795][T10070] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 158.151738][ T39] audit: type=1800 audit(1576949833.482:33): pid=10076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16752 res=0 17:37:13 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1470c2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 17:37:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000100000000000000080009000d000000", 0x24) 17:37:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev\x00') read$FUSE(r0, &(0x7f0000000f80), 0x1000) 17:37:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:37:13 executing program 0: get_mempolicy(0x0, &(0x7f00000003c0), 0x3f, &(0x7f0000ffd000/0x3000)=nil, 0x4) 17:37:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x84a00000, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010001fff000000010400000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010067726574617000001400020008000700e000000208000100", @ANYRES32], 0x44}}, 0x0) [ 158.295453][ T39] audit: type=1800 audit(1576949833.632:34): pid=10092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16731 res=0 17:37:13 executing program 0: get_mempolicy(0x0, &(0x7f00000003c0), 0x3f, &(0x7f0000ffd000/0x3000)=nil, 0x4) 17:37:13 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1470c2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) [ 158.390640][T10103] batman_adv: Cannot find parent device 17:37:13 executing program 0: get_mempolicy(0x0, &(0x7f00000003c0), 0x3f, &(0x7f0000ffd000/0x3000)=nil, 0x4) [ 158.401987][ T39] audit: type=1800 audit(1576949833.742:35): pid=10108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16754 res=0 17:37:13 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1470c2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 17:37:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x84a00000, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010001fff000000010400000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010067726574617000001400020008000700e000000208000100", @ANYRES32], 0x44}}, 0x0) 17:37:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:37:13 executing program 0: get_mempolicy(0x0, &(0x7f00000003c0), 0x3f, &(0x7f0000ffd000/0x3000)=nil, 0x4) [ 158.487805][ T39] audit: type=1800 audit(1576949833.812:36): pid=10114 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16709 res=0 17:37:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9fcb010008faff0010000000620000000c00000002"], 0x0, 0x15}, 0x20) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:37:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) msync(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x6) 17:37:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:37:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) msync(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x6) 17:37:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:37:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x84a00000, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010001fff000000010400000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010067726574617000001400020008000700e000000208000100", @ANYRES32], 0x44}}, 0x0) 17:37:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) msync(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x6) 17:37:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/217) 17:37:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9fcb010008faff0010000000620000000c00000002"], 0x0, 0x15}, 0x20) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:37:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) msync(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x6) 17:37:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9fcb010008faff0010000000620000000c00000002"], 0x0, 0x15}, 0x20) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:37:14 executing program 2: fanotify_init(0x2, 0x0) 17:37:14 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:37:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x84a00000, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010001fff000000010400000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010067726574617000001400020008000700e000000208000100", @ANYRES32], 0x44}}, 0x0) 17:37:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9fcb010008faff0010000000620000000c00000002"], 0x0, 0x15}, 0x20) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:37:14 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:37:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9fcb010008faff0010000000620000000c00000002"], 0x0, 0x15}, 0x20) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 159.256126][ C1] net_ratelimit: 11797 callbacks suppressed [ 159.256136][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 159.278229][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 159.292263][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 17:37:14 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:37:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) [ 159.307493][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9fcb010008faff0010000000620000000c00000002"], 0x0, 0x15}, 0x20) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 159.324525][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9fcb010008faff0010000000620000000c00000002"], 0x0, 0x15}, 0x20) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:37:14 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 159.340475][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 159.355754][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000018000100000000000000000002000000000000060000000014001600100004000c00000000000000000000000800150004000000f76d66b07865b2311f46cdc47a6e5c228547678cbf772d51537c5448536c4d2d43b0760bc14d17726c81232f8ce2c45d89e9995db73cd442a045a2fbd8460861cf4a96318b0db4a0df8f68ac2f7ee4c91710cc63ee665a61d11dad17759d9b3714edde543b60ee8e5598c06f494ba40f3df576f29ecdac3c7a5b07af91f6903051061748922f2826a6de519bc55e7130364258f1758442265244c1fa78d7310417271743d9602e7013639ac98026069919d9c58948aa1defb94001b235dbfca082fbf299c0c4fa"], 0x38}}, 0x0) [ 159.369491][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:14 executing program 2: syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='cruft,session=0x000000000000000d,hide,gid=', @ANYRESHEX]) [ 159.382672][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 17:37:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x1e) [ 159.397886][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 159.421908][T10193] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 17:37:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0x1ff, 0x4) [ 159.461367][T10193] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:37:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x1e) 17:37:14 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080)={0x6}, 0x68) 17:37:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="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"], 0x14}}, 0x0) 17:37:14 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB='#'], 0x1) [ 159.581085][T10214] dlm: Unknown command passed to DLM device : 0 [ 159.581085][T10214] 17:37:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000100)) 17:37:14 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080)={0x6}, 0x68) [ 159.670606][T10226] dlm: Unknown command passed to DLM device : 0 [ 159.670606][T10226] 17:37:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x1e) 17:37:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000000004) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 17:37:15 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080)={0x6}, 0x68) [ 159.747729][T10237] dlm: Unknown command passed to DLM device : 0 [ 159.747729][T10237] 17:37:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r0, 0x0, 0x0) 17:37:15 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080)={0x6}, 0x68) [ 159.812730][T10245] dlm: Unknown command passed to DLM device : 0 [ 159.812730][T10245] 17:37:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x1e) 17:37:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 17:37:15 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB='#'], 0x1) 17:37:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000001c0)=[{}], 0x0}, &(0x7f0000000240)=0x78) 17:37:15 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB='#'], 0x1) 17:37:15 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xffffffffffffff32) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x131, 0x0, 0x0) 17:37:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 17:37:15 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xffffffffffffff32) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x131, 0x0, 0x0) 17:37:15 executing program 1: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xffffffffffffff32) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x131, 0x0, 0x0) 17:37:15 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xffffffffffffff32) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x131, 0x0, 0x0) 17:37:15 executing program 1: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xffffffffffffff32) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x131, 0x0, 0x0) 17:37:15 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xffffffffffffff32) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x131, 0x0, 0x0) 17:37:15 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB='#'], 0x1) 17:37:15 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB='#'], 0x1) 17:37:15 executing program 1: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xffffffffffffff32) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x131, 0x0, 0x0) 17:37:15 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) 17:37:15 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x6c10}, 0x10) 17:37:15 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB='#'], 0x1) 17:37:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 17:37:15 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB='#'], 0x1) [ 160.441500][T10307] BPF: (anon) type_id=2 bits_offset=0 [ 160.450554][T10307] BPF: [ 160.457425][T10307] BPF:Member exceeds struct_size 17:37:15 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) [ 160.470858][T10307] BPF: [ 160.470858][T10307] [ 160.482596][T10307] BPF: (anon) type_id=2 bits_offset=0 [ 160.491116][T10307] BPF: [ 160.497417][T10307] BPF:Member exceeds struct_size [ 160.503757][T10307] BPF: [ 160.503757][T10307] 17:37:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x2f, 0x94770900, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/249, 0x1a, 0xf9, 0x8}, 0x20) 17:37:15 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) [ 160.581422][T10318] BPF:btf_header not found [ 160.587620][T10318] BPF:btf_header not found 17:37:15 executing program 0: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) 17:37:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 17:37:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10c981) 17:37:16 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) 17:37:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x143002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="e86286dd2084270097bd962208a4600179e907002c000000940aec214bfa520b309ff7868f96cb3bf8f1cc5f61620080000000000000"], 0x36) 17:37:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 17:37:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 17:37:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10c981) 17:37:16 executing program 3: tkill(0x0, 0x0) getpid() clock_nanosleep(0x9, 0x1, &(0x7f0000000000), 0x0) 17:37:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 17:37:16 executing program 3: tkill(0x0, 0x0) getpid() clock_nanosleep(0x9, 0x1, &(0x7f0000000000), 0x0) 17:37:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10c981) 17:37:16 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 17:37:16 executing program 3: tkill(0x0, 0x0) getpid() clock_nanosleep(0x9, 0x1, &(0x7f0000000000), 0x0) 17:37:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x1d}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 17:37:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10c981) 17:37:16 executing program 3: tkill(0x0, 0x0) getpid() clock_nanosleep(0x9, 0x1, &(0x7f0000000000), 0x0) 17:37:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x1d}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 17:37:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000005000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 17:37:17 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000340), 0x6) [ 161.775699][T10382] EXT4-fs (loop2): #blocks per group too big: 20480 17:37:17 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 17:37:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x1d}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 17:37:17 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) 17:37:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x1d}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) [ 161.901508][T10382] EXT4-fs (loop2): #blocks per group too big: 20480 17:37:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 17:37:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000300)}, 0x20) 17:37:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c000100000000000000000e000b1100000000000000000002000000080002000000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322cbd91968a88f2fbcbba734486e4d3c392ec5440433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e05530900020003bd09a95a0000002a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30515c051d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6114af8a94fab0a3986fded7a3835a987bd9f53499def9115ff45ce9d94aa0000000000000000140001000700000000000000000000000000000600000000000000f2b2773953e0e567b770f93fbb68d4dc23aa05120a632745a3f74adae7d70e40dea88a7910b63cf9d8382b64c77417c81f472fbef97c339ae0f34c6dcd56f87fcc63b932823d451b9e71e2"], 0x170}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 17:37:17 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 17:37:17 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) dup2(r2, r1) 17:37:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}, 0x766c19164df89b2c}, 0x90) 17:37:17 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 17:37:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 17:37:17 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 17:37:17 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) dup2(r2, r1) 17:37:17 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 17:37:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 17:37:17 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) dup2(r2, r1) 17:37:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 17:37:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 17:37:17 executing program 3: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') setns(r0, 0x0) 17:37:17 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) dup2(r2, r1) 17:37:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000001c0)={0x0, 0x4}) 17:37:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x31, 0x0, 0x0) 17:37:17 executing program 3: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') setns(r0, 0x0) 17:37:17 executing program 3: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') setns(r0, 0x0) 17:37:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:37:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r2}}, 0x38) 17:37:18 executing program 3: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') setns(r0, 0x0) 17:37:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:37:18 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 17:37:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000001c0)={0x0, 0x4}) 17:37:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:37:18 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000001c0)={0x0, 0x4}) 17:37:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:37:18 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 17:37:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000001c0)={0x0, 0x4}) 17:37:18 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000001c0)={0x0, 0x4}) 17:37:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:37:18 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000001c0)={0x0, 0x4}) 17:37:18 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 17:37:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000001c0)={0x0, 0x4}) 17:37:18 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 17:37:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r0, r1, 0x0, 0x401) 17:37:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) 17:37:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020662a, &(0x7f0000000040)) 17:37:19 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)={0x20000001}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f00000001c0)) 17:37:19 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000001640), 0x24, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [{}, {}, {}, {}, {}, {}], {}, [{}]}, 0x5c, 0x0) 17:37:19 executing program 0: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4014000023d50700"}, 0x1c) sendmmsg$alg(r0, &(0x7f0000006cc0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001340)="f6397d4d7fad", 0x6}], 0x1}], 0x2, 0x0) 17:37:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000240)=0x7, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:37:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3b, 0x70, 0x2, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) 17:37:19 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)={0x20000001}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f00000001c0)) 17:37:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x49}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1085, &(0x7f000000cf3d)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000fe880000000000000200000000000001000000000000000002000100000000000000fbfd0000000005000500000000000a00000000000000ff020000000000000000"], 0x98}}, 0x0) 17:37:19 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)={0x20000001}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f00000001c0)) 17:37:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="240000000a061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 17:37:19 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)={0x20000001}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f00000001c0)) [ 164.050611][T10583] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 164.089074][T10583] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:37:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8000) sendmmsg$inet6(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 17:37:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000240)=0x7, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:37:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x4, 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) [ 164.266108][ C1] net_ratelimit: 27138 callbacks suppressed [ 164.266118][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 164.276175][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 164.317504][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 164.338829][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 17:37:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x4, 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) [ 164.354647][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 164.370596][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 164.391470][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 164.405461][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 164.420946][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 164.434654][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000fe880000000000000200000000000001000000000000000002000100000000000000fbfd0000000005000500000000000a00000000000000ff020000000000000000"], 0x98}}, 0x0) 17:37:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x4, 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) 17:37:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000240)=0x7, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:37:19 executing program 3: r0 = gettid() ioprio_get$pid(0x2, r0) 17:37:20 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00007a6000/0x4000)=nil, 0x4000) mlockall(0x3) 17:37:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x4, 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) 17:37:20 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 17:37:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000fe880000000000000200000000000001000000000000000002000100000000000000fbfd0000000005000500000000000a00000000000000ff020000000000000000"], 0x98}}, 0x0) 17:37:20 executing program 1: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) ioprio_set$uid(0x3, r1, 0x0) 17:37:20 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) 17:37:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000240)=0x7, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:37:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000fe880000000000000200000000000001000000000000000002000100000000000000fbfd0000000005000500000000000a00000000000000ff020000000000000000"], 0x98}}, 0x0) 17:37:20 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00007a6000/0x4000)=nil, 0x4000) mlockall(0x3) 17:37:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:37:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0xc06855c8) 17:37:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 17:37:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000140)=0x78) 17:37:20 executing program 2: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000007ffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:37:20 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:37:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:37:20 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00007a6000/0x4000)=nil, 0x4000) mlockall(0x3) 17:37:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 17:37:20 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:37:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:37:21 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:37:21 executing program 2: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:37:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 17:37:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:37:21 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00007a6000/0x4000)=nil, 0x4000) mlockall(0x3) 17:37:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:37:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 17:37:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:37:21 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, 0x0, 0x98) 17:37:21 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000140)) 17:37:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:37:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x24) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_PID={0x8}]}, 0x2c}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r7, 0x200004) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r8) sendfile(r1, r7, 0x0, 0x80001d00c0d0) r9 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r9, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 17:37:21 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000140)) 17:37:21 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[], [{@audit='audit'}]}) 17:37:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x24) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_PID={0x8}]}, 0x2c}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r7, 0x200004) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r8) sendfile(r1, r7, 0x0, 0x80001d00c0d0) r9 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r9, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) [ 166.699830][T10738] FAT-fs (loop3): Unrecognized mount option "audit" or missing value 17:37:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x24) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_PID={0x8}]}, 0x2c}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r7, 0x200004) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r8) sendfile(r1, r7, 0x0, 0x80001d00c0d0) r9 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r9, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 17:37:22 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000140)) 17:37:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x24) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_PID={0x8}]}, 0x2c}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r7, 0x200004) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r8) sendfile(r1, r7, 0x0, 0x80001d00c0d0) r9 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r9, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) [ 166.878163][T10738] FAT-fs (loop3): Unrecognized mount option "audit" or missing value 17:37:22 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000140)) 17:37:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x24) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_PID={0x8}]}, 0x2c}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r7, 0x200004) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r8) sendfile(r1, r7, 0x0, 0x80001d00c0d0) r9 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r9, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 17:37:22 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 17:37:22 executing program 3: prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 17:37:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x24) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_PID={0x8}]}, 0x2c}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r7, 0x200004) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r8) sendfile(r1, r7, 0x0, 0x80001d00c0d0) r9 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r9, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 17:37:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)="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"}) 17:37:22 executing program 3: prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 17:37:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)="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"}) 17:37:22 executing program 3: prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 17:37:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000001100)) 17:37:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x24) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_PID={0x8}]}, 0x2c}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r7, 0x200004) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r8) sendfile(r1, r7, 0x0, 0x80001d00c0d0) r9 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r9, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 17:37:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000001100)) 17:37:23 executing program 3: prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 17:37:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)="600f4174f540c7a575da4e218f3e3a68aa53144f13635fb8f676e2e0248bad8ae7380f71aafc1834afc61b12586dbe06b05f841fc6756abc53c7fdbc60c7c7c0b11a14edbecdb38ba2cddc55a8fd7bb72654b6805ed0e504eeb78a8657b4f21d5034c9738f94a2ca8376ee2b43f90a6213ec9cbe0d1017c2494e6652d6d84484b46cd6f69603c6c62b0b551f7f45746a0132ae23012aa9b7b24702718e73ce2e079c0c98b24f9ea2901056f20bb5db7c6ef92296f4ee951d9c507afc0dc1f7a1e0e3d09f7b8f12375c09f9fa63bad818fa93438cf840a47f944efa8fc5985a636c0e24a8af079dc6575c7cdff5a78ad0f7fa0d9e44dd3a83cba8e05515a548a1cd3873c7424965adeacce597f0e846ded8e57f0330a1c924b672af244a9d7930d72f4fab2f334ae50a5ee1001a5292ff4f696340bc0af105df222c5709474a917aba3f75d2ecea57d156464efecf2511c2f7534840cf88c3972427c1498247e3840bb039fbd6f0a1c8123359a719bbb648d65125a058df3e73f0b80efbd6e2575adf06369d3a44cef3588ce429425f0ed9a457fe86c15d6bc91b1dfb745b1d484d219c0a9e4c02b2c42fc95772d9e40d625423502dde07967b2ffda8167abec401ad7fa651a265193d0420fbdebe0f5113cc8bbc89792a72652cfe109802a53e2d79f4c156cb695e77708229387e5cf2359dd039835d44cfb149965f8cf84aa3c67e586422b7b45f26bd7bd559e2fe7cce8c30d58e368ae83c310114957c6eaf0331629f36bb760cafca40e32e4da62c42b016fec20826939d54856c8a9b1eeeea0f2729e039951ae44c394ba09553f0a15c416113108e6ca5cd3fed3d6d7c8520036b48880774fe9ee545b70084ebf136985bc49c5a8fe718aaf257e554a3a2ee5747fb22b98d8e048f03117bb9dc93b6deffcdab07f69795f015edabf1031028ed9216cb394dff38a671c5f8ef12449c03a1fbdb8350f16a4fb5210b64f735422cc7b2e5d0a88a0d6a5a41a220dcd2b09d6b8db66865ae68a356f6d42242c3bdeac221bf4f40567eba4b7d560c6ca670dc9df6eb00831ca67ae2119c06ad648f413583882100d4e0083ca1156775b99de9154d52b8d450b0a0b988975183de609e2bac65a16ee6f1362b65cf6d94684246be5be0da3b0b5aa95a057c89b0123a6659c6055fcf7def19337a14146c15e9f8ad6b061abd60c3c5a14ef0e9372129142484ab78be78398b652fd6834b546aa0079be9512c2b714d098f5479b4c22186448af7e73f9a45f9ab0caa7854f30c5198040614be6cb130e60d58c64b564ef554d2b9965fc8eedc3f13bdd102c5087b35d3e654fce4246068bb4840d2964f4d3c9cd2cb2518039da85c3bc71b3f0c9452680bc40e1b7bc5785617857737b2b7d409c8fb375907f487803833301c6815e848e31cbb09719bb6bfd87454b9"}) 17:37:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}], @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x68}}, 0x0) 17:37:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000001100)) 17:37:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)="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"}) [ 168.041122][ C2] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:37:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000001100)) 17:37:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x0, 0x0, 0x207}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:37:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x0, 0x0, 0x207}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:37:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x0, 0x0, 0x207}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:37:23 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 17:37:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}], @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x68}}, 0x0) 17:37:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "87"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5}]}, 0x60}}, 0x0) 17:37:23 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0x3, r0) 17:37:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x0, 0x0, 0x207}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 168.358197][ C3] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:37:23 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0x3, r0) 17:37:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}], @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x68}}, 0x0) 17:37:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:37:23 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0x3, r0) 17:37:23 executing program 2: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008a02) [ 168.536187][ C3] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:37:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "87"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5}]}, 0x60}}, 0x0) 17:37:24 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0x3, r0) 17:37:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}], @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x68}}, 0x0) 17:37:24 executing program 2: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008a02) [ 168.846228][ C3] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:37:24 executing program 2: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008a02) 17:37:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x16}) 17:37:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "87"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5}]}, 0x60}}, 0x0) 17:37:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/170, 0xaa}], 0x1}, 0x0) 17:37:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 17:37:24 executing program 2: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008a02) 17:37:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "87"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5}]}, 0x60}}, 0x0) 17:37:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 17:37:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x320f) 17:37:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 17:37:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x320f) [ 169.276054][ C1] net_ratelimit: 23407 callbacks suppressed [ 169.276064][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 169.306245][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 169.324659][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 169.342648][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 169.361310][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 169.377511][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 169.395549][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 169.417671][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 169.436464][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 169.464474][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 169.836229][ C3] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:37:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/170, 0xaa}], 0x1}, 0x0) 17:37:27 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000003c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:37:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 17:37:27 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x320f) 17:37:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/170, 0xaa}], 0x1}, 0x0) 17:37:27 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x320f) 17:37:27 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000003c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:37:27 executing program 2: quotactl(0x0, 0x0, 0x0, 0x0) [ 172.318239][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 174.287487][ C1] net_ratelimit: 31341 callbacks suppressed [ 174.287794][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 174.334716][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 174.357169][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 174.386174][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 174.401769][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 174.420719][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 174.439576][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 174.456972][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 174.478621][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 174.496342][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/170, 0xaa}], 0x1}, 0x0) 17:37:30 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000003c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:37:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) 17:37:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/170, 0xaa}], 0x1}, 0x0) [ 175.247193][T10944] netlink: 'syz-executor.2': attribute type 43 has an invalid length. 17:37:30 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000003c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:37:30 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) 17:37:30 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xffffffffffffff2c, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0", 0xfd}], 0x1, 0x0, 0x391}, 0x74911a5db38dcbc8) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200020000000000000102", 0x1b}], 0x1, 0x0, 0xffffffb2}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f179516d, 0x0) 17:37:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x9}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}}, 0x0) [ 175.504660][T10964] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 175.531187][T10966] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 17:37:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/170, 0xaa}], 0x1}, 0x0) 17:37:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000000000000720a23fe000000008500000012000000b70000000000000095000000000000004e625894684e890d31ae451306373a0a5447a801b8c1fe0209c4f0c4bf97e6555e61345400f9bd42abeb9adeb279f797013ea9c1a21902ff07000094a2b51c2db1fd21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca23b944480bebbe8282f07a95d767437a397bf8f50e80bf946e7dfd876bffc402887781979461c433e8dd0245c79435883df6c10ce86ff860971f2a5405e453228e7b3005bd73479358a90df3e481947de6453736aa572158af6ea63d6d418fbbd2bbae4f7a39d1da098ef78dffcff5e1ed19913a5fb25c79dac2e489f681278926581f9e7ffb588a71dffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed42bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dfffe5d89af1d10599bd494d921d1fb2db99b6a18438e2357a9c1e0609b2bec5003d6ba04a978f41e8ed4c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb822e202222c03fa84ccc3cfe7171094018630366397266090212343aedfbf7afe89c2eb775b0d828e3da2229958db05de7df6abeee3b64ed00c7635738015a43ecac66d80810da0e23b50465f8394820be571e3592d0000c7ef10fdc462e7040e7074ec43aa4602c54401a76406f0718d4efd10afa938af530421d32093082b7aa71304e0d2d9cc310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d0e032b7d2badd0bc6617a859b7ac272b634135ecea6f43291829030f06cc0c10daf6a275daf5db2dac70b0fedb05e68d56401d1e73ce6b144503d31408fa20140c9d2db1c59ac8a3ce28e489d67d87d3a107ccea3007f58f2c5017e88071aaf79ac50cc1d4f546b4443d137eb706b71b1767a10cca7a7c82b76c96e874aff249674b08f7b7f72bd7dbc96aef53be267d79fd782027318cd7632e44d2faa16209272b39b5ec8d239832ea02cc88e249a2e77753a58987547571fbc8de747faa6401412b496e07119759fc5a9c441a8fcb6c78ab447e871b76a8b0506f49594aa1d610567e14d739b20ff3ce04d0d2e548128207de07a83759ec30cf9e0a3f53f2fcee97fe8d273f8e712a8a64eaf2d89a1fa44554357fcd7ab531ff7a41c27164fca476cfc4ab377d2d015b477de61853f5ee2e25b00a63642ec32ece2ff3bb5883deb895f52a923b5c744d8dccdd6a09ded8b90f1eeda8e6e884a4f090edb6ab9fc8107846508d51f3735493d5860cf87cefce31b92eb3563d485b5a7d192092d7a9fd2bc67d305d1d4573aad5f6501d377bb3482b4a36cd02dacb78d72d776330713045eed7d4c292f4f8be997c826c4eb950f3d404"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) 17:37:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) 17:37:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/170, 0xaa}], 0x1}, 0x0) [ 178.371622][T10973] netlink: 'syz-executor.2': attribute type 43 has an invalid length. 17:37:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000f240)={&(0x7f000000f140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x2e]}}, &(0x7f000000f180)=""/142, 0x2b, 0x8e, 0x1}, 0x20) 17:37:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) [ 179.114840][T10983] netlink: 'syz-executor.2': attribute type 43 has an invalid length. 17:37:34 executing program 0: syz_mount_image$minix(&(0x7f00000002c0)='minix\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 179.240857][T10987] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 179.296529][ C1] net_ratelimit: 30052 callbacks suppressed [ 179.296541][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 179.361960][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 179.390748][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 179.414717][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 179.441079][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 179.469456][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 179.490356][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 179.518260][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 179.542628][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 179.568304][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 179.644305][T10987] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 17:37:35 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x180000e, 0x12, r1, 0x0) mlock(&(0x7f000000a000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) [ 179.768564][ T39] audit: type=1804 audit(1576949855.112:37): pid=10995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/214/bus" dev="sda1" ino=16848 res=1 [ 179.807274][ T39] audit: type=1804 audit(1576949855.152:38): pid=10995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/214/bus" dev="sda1" ino=16848 res=1 [ 179.853299][ T39] audit: type=1804 audit(1576949855.182:39): pid=10995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/214/bus" dev="sda1" ino=16848 res=1 [ 179.899582][ T39] audit: type=1804 audit(1576949855.192:40): pid=10996 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/214/bus" dev="sda1" ino=16848 res=1 [ 179.939247][ T39] audit: type=1804 audit(1576949855.202:41): pid=10995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/214/bus" dev="sda1" ino=16848 res=1 17:37:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) 17:37:36 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x180000e, 0x12, r1, 0x0) mlock(&(0x7f000000a000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) [ 181.436334][T11000] netlink: 'syz-executor.2': attribute type 43 has an invalid length. 17:37:36 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x180000e, 0x12, r1, 0x0) mlock(&(0x7f000000a000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) [ 181.494313][ T39] audit: type=1804 audit(1576949856.832:42): pid=11003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/215/bus" dev="sda1" ino=16851 res=1 17:37:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={0x0}) 17:37:36 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x180000e, 0x12, r1, 0x0) mlock(&(0x7f000000a000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:37:36 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x180000e, 0x12, r1, 0x0) mlock(&(0x7f000000a000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:37:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={0x0}) [ 181.623472][ T39] audit: type=1804 audit(1576949856.832:43): pid=11005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir997618735/syzkaller.4TreUn/146/bus" dev="sda1" ino=16855 res=1 17:37:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={0x0}) [ 181.720615][ T39] audit: type=1804 audit(1576949856.842:44): pid=11005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir997618735/syzkaller.4TreUn/146/bus" dev="sda1" ino=16855 res=1 [ 181.794599][ T39] audit: type=1804 audit(1576949856.882:45): pid=11003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/215/bus" dev="sda1" ino=16851 res=1 [ 181.864963][ T39] audit: type=1804 audit(1576949857.022:46): pid=11015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir997618735/syzkaller.4TreUn/147/bus" dev="sda1" ino=16857 res=1 17:37:37 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x180000e, 0x12, r1, 0x0) mlock(&(0x7f000000a000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:37:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={0x0}) 17:37:37 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x180000e, 0x12, r1, 0x0) mlock(&(0x7f000000a000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:37:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:37:37 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\x03\x00\x00\xfe\xff\xff\xff\x05\x00\x00\x00\x05\xc0\x00\x00\x05\x05\x00'}, 0x45c) 17:37:37 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\x03\x00\x00\xfe\xff\xff\xff\x05\x00\x00\x00\x05\xc0\x00\x00\x05\x05\x00'}, 0x45c) 17:37:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:37:37 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\x03\x00\x00\xfe\xff\xff\xff\x05\x00\x00\x00\x05\xc0\x00\x00\x05\x05\x00'}, 0x45c) 17:37:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[@ANYBLOB="010000000100ffffff00000000000020", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="03000000220000000000000000000000ab709322d6f32eb4"], 0x38}}, 0x0) 17:37:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 17:37:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:37:37 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\x03\x00\x00\xfe\xff\xff\xff\x05\x00\x00\x00\x05\xc0\x00\x00\x05\x05\x00'}, 0x45c) 17:37:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 17:37:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[@ANYBLOB="010000000100ffffff00000000000020", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="03000000220000000000000000000000ab709322d6f32eb4"], 0x38}}, 0x0) 17:37:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 17:37:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:37:37 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x2000, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 17:37:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[@ANYBLOB="010000000100ffffff00000000000020", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="03000000220000000000000000000000ab709322d6f32eb4"], 0x38}}, 0x0) 17:37:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 17:37:38 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[@ANYBLOB="010000000100ffffff00000000000020", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="03000000220000000000000000000000ab709322d6f32eb4"], 0x38}}, 0x0) 17:37:38 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) 17:37:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 17:37:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a2809302060001000000010000000039000900350040600600000019000b4002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 17:37:38 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x75, 0x1, r1, 0x0) close(r2) 17:37:38 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x2000, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 17:37:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 17:37:38 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000500ff08000000000000f65d539f21172d9b000014200a00fe8800000000a2cd9700"/47], 0x2c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000022001f02", 0x8) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 17:37:38 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x75, 0x1, r1, 0x0) close(r2) 17:37:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 17:37:38 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x2000, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 17:37:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 17:37:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000170600000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:37:38 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x75, 0x1, r1, 0x0) close(r2) 17:37:38 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x2000, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 17:37:38 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000500ff08000000000000f65d539f21172d9b000014200a00fe8800000000a2cd9700"/47], 0x2c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000022001f02", 0x8) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 17:37:38 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x75, 0x1, r1, 0x0) close(r2) 17:37:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @dev}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r4, 0x0, 0x1000002) 17:37:38 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) 17:37:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'veth1\x00', @remote}) 17:37:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000170600000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:37:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @dev}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r4, 0x0, 0x1000002) 17:37:38 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000500ff08000000000000f65d539f21172d9b000014200a00fe8800000000a2cd9700"/47], 0x2c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000022001f02", 0x8) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 17:37:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @dev}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r4, 0x0, 0x1000002) 17:37:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000170600000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:37:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @dev}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r4, 0x0, 0x1000002) 17:37:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000170600000fff06006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:37:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'veth1\x00', @remote}) 17:37:39 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000500ff08000000000000f65d539f21172d9b000014200a00fe8800000000a2cd9700"/47], 0x2c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000022001f02", 0x8) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 17:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @empty}, 0x10) 17:37:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000003f, 0x0) 17:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @empty}, 0x10) 17:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @empty}, 0x10) 17:37:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x3, @ipv4={[], [], @multicast2}}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x50}}, 0x0) [ 184.129583][T11185] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 17:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @empty}, 0x10) 17:37:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'veth1\x00', @remote}) 17:37:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = dup2(r0, r1) ioctl$TIOCGSERIAL(r2, 0x541e, 0x0) 17:37:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x3, @ipv4={[], [], @multicast2}}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x50}}, 0x0) 17:37:39 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xfffffffffffffffe) [ 184.305949][ C1] net_ratelimit: 32951 callbacks suppressed [ 184.305958][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 184.319402][T11195] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 184.326236][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) 17:37:39 executing program 0: getrandom(0x0, 0x0, 0x0) [ 184.348609][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:39 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c0"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) [ 184.363536][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 184.377691][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 184.392111][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 184.406002][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:39 executing program 0: clone3(&(0x7f00000013c0)={0x94120100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 184.420059][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 184.434372][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 184.447760][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) 17:37:39 executing program 0: clone3(&(0x7f00000013c0)={0x94120100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 17:37:40 executing program 0: clone3(&(0x7f00000013c0)={0x94120100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 17:37:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'veth1\x00', @remote}) 17:37:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x3, @ipv4={[], [], @multicast2}}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x50}}, 0x0) [ 184.971223][T11223] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 17:37:40 executing program 0: clone3(&(0x7f00000013c0)={0x94120100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 17:37:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) write(r0, 0x0, 0x0) 17:37:40 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c0"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) 17:37:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x3, @ipv4={[], [], @multicast2}}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x50}}, 0x0) 17:37:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x10, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x6}]}}}]}, 0x40}}, 0x0) [ 185.252968][T11242] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 185.419013][T11244] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 17:37:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x10, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x6}]}}}]}, 0x40}}, 0x0) [ 185.542694][T11252] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 17:37:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x10, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x6}]}}}]}, 0x40}}, 0x0) [ 185.648916][T11257] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 17:37:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x10, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x6}]}}}]}, 0x40}}, 0x0) [ 185.748846][T11261] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 17:37:41 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c0"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) 17:37:41 executing program 3: r0 = memfd_create(&(0x7f0000000000)='{+]\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x4) 17:37:41 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c0"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) 17:37:41 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b050200080008001e004000ff7e", 0x24}], 0x1}, 0x0) 17:37:41 executing program 3: r0 = memfd_create(&(0x7f0000000000)='{+]\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x4) 17:37:41 executing program 3: r0 = memfd_create(&(0x7f0000000000)='{+]\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x4) 17:37:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x79) 17:37:41 executing program 3: r0 = memfd_create(&(0x7f0000000000)='{+]\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x4) 17:37:41 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c0"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) 17:37:41 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 17:37:42 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c0"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) 17:37:42 executing program 3: clock_settime(0x3ac2925594ac37ab, &(0x7f00000000c0)={0x77359400}) 17:37:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 17:37:42 executing program 3: clock_settime(0x3ac2925594ac37ab, &(0x7f00000000c0)={0x77359400}) 17:37:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 17:37:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 17:37:42 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c0"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB=','], 0x1, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) 17:37:42 executing program 3: clock_settime(0x3ac2925594ac37ab, &(0x7f00000000c0)={0x77359400}) 17:37:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 17:37:43 executing program 3: clock_settime(0x3ac2925594ac37ab, &(0x7f00000000c0)={0x77359400}) 17:37:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 17:37:43 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000500000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 17:37:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'\x00', 0x0}, 0x0) 17:37:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) [ 187.971509][T11332] EXT4-fs (loop0): bad block size 32768 17:37:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 17:37:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'\x00', 0x0}, 0x0) 17:37:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) close(r0) 17:37:43 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x60000008}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 17:37:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'\x00', 0x0}, 0x0) 17:37:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) keyctl$get_persistent(0x16, 0x0, 0x0) 17:37:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'\x00', 0x0}, 0x0) 17:37:43 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x180, 0x0, 0x0, 0x0, 0x40000002}) 17:37:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "85"}]}}, &(0x7f0000000300)=""/238, 0x2a, 0xee, 0x1}, 0x20) 17:37:43 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x180, 0x0, 0x0, 0x0, 0x40000002}) 17:37:44 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@shortname_mixed='shortname=mixed'}]}) 17:37:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0xb) 17:37:44 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 17:37:44 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x180, 0x0, 0x0, 0x0, 0x40000002}) 17:37:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4), 0x1c) dup2(r0, r1) [ 189.149727][T11379] FAT-fs (loop0): bogus number of reserved sectors 17:37:44 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x180, 0x0, 0x0, 0x0, 0x40000002}) 17:37:44 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) [ 189.329177][ C1] net_ratelimit: 30184 callbacks suppressed [ 189.329187][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 189.466753][T11379] FAT-fs (loop0): Can't find a valid FAT filesystem [ 189.476051][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 189.614337][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 189.614586][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 189.614696][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4), 0x1c) dup2(r0, r1) [ 189.804548][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 189.877592][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 189.951862][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 190.012636][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 190.076674][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 17:37:45 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 17:37:45 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@shortname_mixed='shortname=mixed'}]}) 17:37:45 executing program 2: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 17:37:46 executing program 2: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 17:37:46 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 17:37:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4), 0x1c) dup2(r0, r1) [ 190.881007][T11406] FAT-fs (loop0): bogus number of reserved sectors [ 191.003926][T11406] FAT-fs (loop0): Can't find a valid FAT filesystem 17:37:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4), 0x1c) dup2(r0, r1) 17:37:46 executing program 2: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 17:37:46 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@shortname_mixed='shortname=mixed'}]}) 17:37:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 191.410761][T11430] FAT-fs (loop0): bogus number of reserved sectors [ 191.423114][T11430] FAT-fs (loop0): Can't find a valid FAT filesystem 17:37:46 executing program 3: r0 = socket(0xa, 0x4000000001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x02\x00M\xbf\x00\x00\x00\x00\b\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @remote}}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x3b1}}, 0x0) 17:37:46 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404510, 0x0) 17:37:46 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 17:37:46 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@shortname_mixed='shortname=mixed'}]}) 17:37:46 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 17:37:47 executing program 3: r0 = socket(0xa, 0x4000000001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x02\x00M\xbf\x00\x00\x00\x00\b\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @remote}}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x3b1}}, 0x0) [ 191.793705][T11450] FAT-fs (loop0): bogus number of reserved sectors [ 191.817503][T11450] FAT-fs (loop0): Can't find a valid FAT filesystem 17:37:47 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 17:37:47 executing program 3: r0 = socket(0xa, 0x4000000001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x02\x00M\xbf\x00\x00\x00\x00\b\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @remote}}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x3b1}}, 0x0) 17:37:47 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 17:37:47 executing program 3: r0 = socket(0xa, 0x4000000001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x02\x00M\xbf\x00\x00\x00\x00\b\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @remote}}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x3b1}}, 0x0) 17:37:47 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404510, 0x0) 17:37:47 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 17:37:47 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 17:37:47 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404510, 0x0) 17:37:47 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 17:37:47 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 17:37:47 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8002, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) 17:37:47 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 17:37:47 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404510, 0x0) 17:37:47 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8002, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) 17:37:47 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 17:37:47 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404510, 0x0) 17:37:47 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404510, 0x0) 17:37:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, [@rand_addr=0x9000000]}]}}}]}, 0x3c}}, 0x0) 17:37:47 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8002, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="839c86360f92b35c64bcb93b9308627ac8dbfba070f6208f731c013ce573e9c03074a384bd1a3278e4565ed8a19310e6c284375f3c48f17c2df902e87e943926ef82798734b3b43e060c445c5ac4c0afa191f1e08cfffd8c016c3ffc25c690e73ffcf59a29e53820920d7393641a8790928c504f032af7944bf6445a7942f057fb0e8f322203a0f3f801b8b97f7ff9897962aebe9732357c8610eb469b959dbfb4ae7d5d20cdca1545018ab1699b858f44ab5fb9d5ebfd0c2f6d93eac093eb4a287a33ba335e5150a234a96ebca4288f6054e93d4106da2091c34694e10aaa17fc55e491d141d6ec14edde3fedf4cc48b75db02a44f886d1b615fd6487be9954427d782fc25f9b27fa6658bd5029c8477aa252cf7091a70fbe6471eec8993a42a3a78fa1125ba1cee3e35b62655a0adce07f1efe5327e3daed44ebfb1035d32567e7945d6524a3b637870b7ba578ae8face1a11abd9adb779db657d5c7194f80101a38cb13d1f1d2ffba655e13e7a5138ffabc0f291185e22741920634a419f9983cc5ed889f2d135614d4e0786093bc9832b0c25599d6dbab7066b439b5720c5f6312050ab05f5f86301a638eb0e1121d3bbf961ecf8c43e81387f99c70982e6f7101d2034697e2346e78edd441ed9cc81b66ff0cc43417cebb663031207e728eba7fb735f16471255d590a9fea05a4a90769101b0ea2b48af43effc4f4f10f9c31094572ef62dda96a2179982569693c398377582ad98f618610b7e9e874512a7920ed4f3d3da2d1709530f6cf4a7366acad315e9fd14f5fbdf2e7b56e5232d3ea1861316e029e5430623a6b8641b966c3a8830f78e528fa33ab89e06c3b312b3318b0ac70f7403457f2ebdd2994185c0cbaa8c2336164ee00f64ad2fca7d688327f792a5c8a6a3886193399448bdc7dcf9c01357a1b5a0c59fd5375b187823e12bae5750ad8dce8f0ccc079fa65139e50449f04083c61cbc62d3f291e98200f12d6e97c57ef1f505ba7ec1424002bbac0c004fcfbdae2d979c8f230c499e8aa574d8903adb72c198674e5b02baaf8d43d7916e96b6eea8111a3f59f3da9b952266589dde624e8b614a6a79a498336bbfbebde306ffc914a3c54e10c836f92e370f3b7d5a97a7bc30bf4cd5b1177d5a513b661f42a5ece661804763ba1e746c94b3e7e73358ce63c3efcdfdb82b6098f84155d5ab740b8b45195e9f905da8337dff36be2aaa0df8f53f0fcb3a8b4b5d47e028841547fb5a5a545ba85176c37bfebadcd03630145484a635ca5ddd88855a631d2a10d3777ae23812a686c69f3c3122d0226d83053e218d5a2cb23403364df2c77805082769340c593d9c97a752dd61c5771f6db3b1b31254027ce32271bcb2200fb01391760e361db912e1d996880ad49a4290e31f7ae5a4052c381321b5b19a323d989629c7f3bae9b2238095ce74284c649cbf51b9b7431a68150c6f512bd84596a290cfb3e0e42183378f3a7bccdef24c75231ffc32a2923f91f37ae4a70ff7b0ac148372a3b26eed984069024cbec53599b842cc023a4604045914d335b598d15ea16db7a3dc0d4cd92533b99c9874cbc94e923d5ca2e0f626e17bcbb574b95bc3a0265a00adae527fade2ff46c52c67ff651253ad63b8acf8bd2e46d1d0c6cd5b261033a3119caf70fac726e076241a4ac8ba8115eedb0aa26d0b66c953c7a0b012b878da1b60e07556c667c90d9e77791b6cd852ba2bd6ee1d682e87fde8ad35aca3c117cf73dcfa5ba5a9a454c5c856c719d7a17fb1f1c0a9b680482e3c3c0841b8bf401cff2da46bf44d5408eadfbb571536940b4a80035d65aa087478c03aa97bc48db9d503fa15fd9cbfb39db49897a68a32b2367185f32b468c1caeaffaa2babc7b55aeebde1c98ffcd473ad3237dacfab10ec5298d25843093bb557c1431c95cfb6c2e20af997b8b3bc393fb1fea12a8122d70a58034e4f2677f9f7494edf2678b7d6b17ff55288af722cf51038fe0d5a6d66ec5cfc9ff2e556607c254e5d6a2ab011dc7216551d22ec9042f8bcef9f001a0d9c81019e3188cb6219815d60dc3dfb57f28b2d5db0a9d777e7", 0xfe32}], 0x1}, 0x0) 17:37:47 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8002, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) 17:37:47 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404510, 0x0) 17:37:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, [@rand_addr=0x9000000]}]}}}]}, 0x3c}}, 0x0) 17:37:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x402c5839, 0x0) 17:37:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x20c) 17:37:48 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 17:37:48 executing program 1: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x3000)=nil) 17:37:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, [@rand_addr=0x9000000]}]}}}]}, 0x3c}}, 0x0) 17:37:48 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 17:37:48 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 17:37:48 executing program 1: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x3000)=nil) 17:37:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0x10, 0x0}, 0x0) 17:37:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, [@rand_addr=0x9000000]}]}}}]}, 0x3c}}, 0x0) 17:37:48 executing program 1: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x3000)=nil) 17:37:48 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 17:37:48 executing program 1: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x3000)=nil) 17:37:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0), 0xfffffffffffffffb) 17:37:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x50}}, 0x0) 17:37:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0x10, 0x0}, 0x0) 17:37:48 executing program 2: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)={[{@discard='discard'}]}) 17:37:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) [ 193.279597][T11582] JFS: discard option not supported on device 17:37:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioprio_set$uid(0x2, r1, 0x0) 17:37:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a1) 17:37:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0x10, 0x0}, 0x0) [ 193.431153][T11582] JFS: discard option not supported on device 17:37:48 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptp0\x00', 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x40603d10, &(0x7f00000000c0)) 17:37:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a1) 17:37:48 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptp0\x00', 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x40603d10, &(0x7f00000000c0)) 17:37:48 executing program 2: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)={[{@discard='discard'}]}) 17:37:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0x10, 0x0}, 0x0) [ 193.665699][T11611] JFS: discard option not supported on device 17:37:49 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a1) 17:37:49 executing program 2: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)={[{@discard='discard'}]}) 17:37:49 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptp0\x00', 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x40603d10, &(0x7f00000000c0)) [ 193.869407][T11622] JFS: discard option not supported on device 17:37:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000300050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) [ 193.925752][T11629] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 17:37:49 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a1) 17:37:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x19, 0x2000000000000301, 0x0, 0x0, {0xffffff1c}}, 0x14}}, 0x0) 17:37:49 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptp0\x00', 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x40603d10, &(0x7f00000000c0)) 17:37:49 executing program 2: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)={[{@discard='discard'}]}) 17:37:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1}, 0x20) 17:37:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x19, 0x2000000000000301, 0x0, 0x0, {0xffffff1c}}, 0x14}}, 0x0) 17:37:49 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8913, &(0x7f0000000580)='ip6_vti0\x00') 17:37:49 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) [ 194.151016][T11647] JFS: discard option not supported on device 17:37:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x19, 0x2000000000000301, 0x0, 0x0, {0xffffff1c}}, 0x14}}, 0x0) 17:37:49 executing program 0: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:37:49 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8913, &(0x7f0000000580)='ip6_vti0\x00') [ 194.293644][ T39] kauditd_printk_skb: 7 callbacks suppressed 17:37:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x19, 0x2000000000000301, 0x0, 0x0, {0xffffff1c}}, 0x14}}, 0x0) 17:37:49 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8913, &(0x7f0000000580)='ip6_vti0\x00') [ 194.293781][ T39] audit: type=1804 audit(1576949869.632:54): pid=11667 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/277/bus" dev="sda1" ino=16721 res=1 [ 194.336073][ C1] net_ratelimit: 17385 callbacks suppressed [ 194.336092][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 194.360288][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 194.375329][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 194.391415][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 194.408570][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 194.425194][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xb}}) [ 194.440161][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 194.458188][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 194.479592][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) 17:37:49 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8913, &(0x7f0000000580)='ip6_vti0\x00') [ 194.495739][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xb}}) [ 194.555145][T11683] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 195.081396][ T39] audit: type=1804 audit(1576949870.422:55): pid=11672 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/277/bus" dev="sda1" ino=16721 res=1 17:37:50 executing program 0: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:37:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xb}}) 17:37:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff325900000032006ce00a00117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 17:37:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 195.154673][ T39] audit: type=1804 audit(1576949870.432:56): pid=11672 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/277/bus" dev="sda1" ino=16721 res=1 17:37:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xb}}) 17:37:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff325900000032006ce00a00117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 17:37:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 17:37:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff325900000032006ce00a00117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) [ 195.379429][ T39] audit: type=1804 audit(1576949870.722:57): pid=11700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/278/bus" dev="sda1" ino=16925 res=1 17:37:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff325900000032006ce00a00117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 17:37:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 17:37:51 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f000056a000/0x4000)=nil, 0x4000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 17:37:51 executing program 0: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:37:51 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f000056a000/0x4000)=nil, 0x4000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 17:37:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f000056a000/0x4000)=nil, 0x4000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) [ 196.314448][ T39] audit: type=1804 audit(1576949871.652:58): pid=11727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/279/bus" dev="sda1" ino=16931 res=1 17:37:51 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f000056a000/0x4000)=nil, 0x4000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 17:37:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000140)="2700000014000707030e0000120f0a0011000100f5b30000000000000010e8a99f47ff00000007", 0x27) 17:37:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f000056a000/0x4000)=nil, 0x4000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 17:37:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f000056a000/0x4000)=nil, 0x4000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 17:37:51 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f000056a000/0x4000)=nil, 0x4000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 17:37:52 executing program 0: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:37:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000140)="2700000014000707030e0000120f0a0011000100f5b30000000000000010e8a99f47ff00000007", 0x27) 17:37:52 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000140)={@dev, @empty, [{}], {@generic={0x6558}}}, 0x0) 17:37:52 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 17:37:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000140)="2700000014000707030e0000120f0a0011000100f5b30000000000000010e8a99f47ff00000007", 0x27) 17:37:52 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 17:37:52 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000140)={@dev, @empty, [{}], {@generic={0x6558}}}, 0x0) [ 197.173739][ T39] audit: type=1804 audit(1576949872.512:59): pid=11759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/280/bus" dev="sda1" ino=16931 res=1 17:37:52 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000140)={@dev, @empty, [{}], {@generic={0x6558}}}, 0x0) 17:37:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 17:37:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000140)="2700000014000707030e0000120f0a0011000100f5b30000000000000010e8a99f47ff00000007", 0x27) 17:37:53 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000140)={@dev, @empty, [{}], {@generic={0x6558}}}, 0x0) 17:37:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000040)="800b6344a94176bf02dcab42137bddb28a654368b02412fefbdb063c8328150f0d6e385bb6ae6527c5d96d40852fa8eaa5ca61724c4fad841ce783c68b29702a3ae8c35f0a1f56d07041b89315e6d618cfdf9fdf5e7e07739b9307f3b860c4", 0x5f}, {&(0x7f0000000100)="dcce39dfa38b5cbb4a32d53c8d132a3fa0612d7d1220ddb63ac38a25adb9426e5cd83da2c87cedea9f95bd215a8b8f322e913392706445fd36a56f306039b1e92fc1c96d7ea4aa45034dc28486494f06f7a0852abe9ec50f04de64bbe04518", 0x5f}, {&(0x7f0000000200)="fc4bd9c46fc1876ec9fa125401469ada8c66942c8c76ab12e449325a4a708155eb17d2cb05edbb55ba04f3b9632bd6535b9b73e1d0441c47828cbe7dd45a5e3923550a24aec30e7afb008748ae825b175b73b8af2cef8759e45bb9df6f304b", 0x5f}, {&(0x7f0000001340)="e17c82ab7401506593250340b189cebad85736eac0464b06b547585591503464314702694b9dfa9daf02a9593715867bf8eaad0d48638ffc74e677a24c634406543adccebacaf4edfc3a1e1e21b0717c3ed6be3b3b72cc819aa63cfffc1bbc1ecd6967b63f67b7f7f7460229fbe13e02f01f7b46d6beb83de55514c6c7e32da5fa42b2423ca6472c2ed9e89118423774c370c98e34794c97564bb3862103e2ebd4ac810848346e7684d8466de7e8aaae2c4192b252689a84e6a30c47547a8a6809cb76b0c41b3d3715e3e9fe307f6fcca6246320108581ef51beb8caf76d1f577436733faa01e32024c0eacc", 0xec}], 0x4) 17:37:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 17:37:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0xc, 0x4, [@ptr={0x0, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28}, 0x20) 17:37:53 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000001d00)) 17:37:53 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 17:37:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}, @enum]}}, &(0x7f0000003580)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 17:37:53 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') 17:37:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}, @enum]}}, &(0x7f0000003580)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) [ 198.609444][ T39] audit: type=1804 audit(1576949873.952:60): pid=11807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/282/file0/file0" dev="loop0" ino=160 res=1 17:37:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000040)="800b6344a94176bf02dcab42137bddb28a654368b02412fefbdb063c8328150f0d6e385bb6ae6527c5d96d40852fa8eaa5ca61724c4fad841ce783c68b29702a3ae8c35f0a1f56d07041b89315e6d618cfdf9fdf5e7e07739b9307f3b860c4", 0x5f}, {&(0x7f0000000100)="dcce39dfa38b5cbb4a32d53c8d132a3fa0612d7d1220ddb63ac38a25adb9426e5cd83da2c87cedea9f95bd215a8b8f322e913392706445fd36a56f306039b1e92fc1c96d7ea4aa45034dc28486494f06f7a0852abe9ec50f04de64bbe04518", 0x5f}, {&(0x7f0000000200)="fc4bd9c46fc1876ec9fa125401469ada8c66942c8c76ab12e449325a4a708155eb17d2cb05edbb55ba04f3b9632bd6535b9b73e1d0441c47828cbe7dd45a5e3923550a24aec30e7afb008748ae825b175b73b8af2cef8759e45bb9df6f304b", 0x5f}, {&(0x7f0000001340)="e17c82ab7401506593250340b189cebad85736eac0464b06b547585591503464314702694b9dfa9daf02a9593715867bf8eaad0d48638ffc74e677a24c634406543adccebacaf4edfc3a1e1e21b0717c3ed6be3b3b72cc819aa63cfffc1bbc1ecd6967b63f67b7f7f7460229fbe13e02f01f7b46d6beb83de55514c6c7e32da5fa42b2423ca6472c2ed9e89118423774c370c98e34794c97564bb3862103e2ebd4ac810848346e7684d8466de7e8aaae2c4192b252689a84e6a30c47547a8a6809cb76b0c41b3d3715e3e9fe307f6fcca6246320108581ef51beb8caf76d1f577436733faa01e32024c0eacc", 0xec}], 0x4) 17:37:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}, @enum]}}, &(0x7f0000003580)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 17:37:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020207841da508000000000000200a8009000200031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:37:54 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 17:37:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}, @enum]}}, &(0x7f0000003580)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) [ 198.938604][T11816] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 17:37:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000040)="800b6344a94176bf02dcab42137bddb28a654368b02412fefbdb063c8328150f0d6e385bb6ae6527c5d96d40852fa8eaa5ca61724c4fad841ce783c68b29702a3ae8c35f0a1f56d07041b89315e6d618cfdf9fdf5e7e07739b9307f3b860c4", 0x5f}, {&(0x7f0000000100)="dcce39dfa38b5cbb4a32d53c8d132a3fa0612d7d1220ddb63ac38a25adb9426e5cd83da2c87cedea9f95bd215a8b8f322e913392706445fd36a56f306039b1e92fc1c96d7ea4aa45034dc28486494f06f7a0852abe9ec50f04de64bbe04518", 0x5f}, {&(0x7f0000000200)="fc4bd9c46fc1876ec9fa125401469ada8c66942c8c76ab12e449325a4a708155eb17d2cb05edbb55ba04f3b9632bd6535b9b73e1d0441c47828cbe7dd45a5e3923550a24aec30e7afb008748ae825b175b73b8af2cef8759e45bb9df6f304b", 0x5f}, {&(0x7f0000001340)="e17c82ab7401506593250340b189cebad85736eac0464b06b547585591503464314702694b9dfa9daf02a9593715867bf8eaad0d48638ffc74e677a24c634406543adccebacaf4edfc3a1e1e21b0717c3ed6be3b3b72cc819aa63cfffc1bbc1ecd6967b63f67b7f7f7460229fbe13e02f01f7b46d6beb83de55514c6c7e32da5fa42b2423ca6472c2ed9e89118423774c370c98e34794c97564bb3862103e2ebd4ac810848346e7684d8466de7e8aaae2c4192b252689a84e6a30c47547a8a6809cb76b0c41b3d3715e3e9fe307f6fcca6246320108581ef51beb8caf76d1f577436733faa01e32024c0eacc", 0xec}], 0x4) 17:37:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 17:37:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 17:37:54 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 17:37:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000040)="800b6344a94176bf02dcab42137bddb28a654368b02412fefbdb063c8328150f0d6e385bb6ae6527c5d96d40852fa8eaa5ca61724c4fad841ce783c68b29702a3ae8c35f0a1f56d07041b89315e6d618cfdf9fdf5e7e07739b9307f3b860c4", 0x5f}, {&(0x7f0000000100)="dcce39dfa38b5cbb4a32d53c8d132a3fa0612d7d1220ddb63ac38a25adb9426e5cd83da2c87cedea9f95bd215a8b8f322e913392706445fd36a56f306039b1e92fc1c96d7ea4aa45034dc28486494f06f7a0852abe9ec50f04de64bbe04518", 0x5f}, {&(0x7f0000000200)="fc4bd9c46fc1876ec9fa125401469ada8c66942c8c76ab12e449325a4a708155eb17d2cb05edbb55ba04f3b9632bd6535b9b73e1d0441c47828cbe7dd45a5e3923550a24aec30e7afb008748ae825b175b73b8af2cef8759e45bb9df6f304b", 0x5f}, {&(0x7f0000001340)="e17c82ab7401506593250340b189cebad85736eac0464b06b547585591503464314702694b9dfa9daf02a9593715867bf8eaad0d48638ffc74e677a24c634406543adccebacaf4edfc3a1e1e21b0717c3ed6be3b3b72cc819aa63cfffc1bbc1ecd6967b63f67b7f7f7460229fbe13e02f01f7b46d6beb83de55514c6c7e32da5fa42b2423ca6472c2ed9e89118423774c370c98e34794c97564bb3862103e2ebd4ac810848346e7684d8466de7e8aaae2c4192b252689a84e6a30c47547a8a6809cb76b0c41b3d3715e3e9fe307f6fcca6246320108581ef51beb8caf76d1f577436733faa01e32024c0eacc", 0xec}], 0x4) 17:37:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) [ 199.346205][ C1] net_ratelimit: 28891 callbacks suppressed 17:37:54 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x119, 0x6, 0x0, 0x0) [ 199.346240][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 199.388166][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 199.406205][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 199.432960][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 199.457761][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 199.487486][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 199.514509][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 199.537810][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 199.560658][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 199.582677][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:55 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 17:37:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6) recvmsg(r0, &(0x7f0000007480)={0x0, 0x0, 0x0}, 0x1055) 17:37:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 17:37:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000080)=0xffffffffffffffb4) 17:37:55 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 17:37:55 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local, 0x0, 0x2, [@dev, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 17:37:55 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local, 0x0, 0x2, [@dev, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 17:37:55 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local, 0x0, 0x2, [@dev, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 17:37:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 17:37:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:37:55 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local, 0x0, 0x2, [@dev, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 17:37:55 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local, 0x0, 0x2, [@dev, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 17:37:55 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local, 0x0, 0x2, [@dev, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 17:37:55 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local, 0x0, 0x2, [@dev, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 17:37:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:37:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:37:55 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) 17:37:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000008d80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@rights={{0x10, 0x1, 0x1, [r1]}}, @rights={{0x10, 0x1, 0x1, [r0]}}], 0x20}], 0x1, 0x0) 17:37:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:37:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 17:37:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:37:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:37:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:37:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 17:37:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 17:37:56 executing program 0: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@type={'type', 0x3d, "7100fe1f"}}]}) 17:37:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) [ 201.419923][T11947] hfsplus: type requires a 4 character value [ 201.447463][T11947] hfsplus: unable to parse mount options 17:37:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 17:37:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) [ 201.569232][T11947] hfsplus: type requires a 4 character value 17:37:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) [ 201.597021][T11947] hfsplus: unable to parse mount options 17:37:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 17:37:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 17:37:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 17:37:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 17:37:57 executing program 2: unshare(0x24020400) r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 17:37:57 executing program 2: unshare(0x24020400) r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 17:37:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 17:37:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 17:37:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 17:37:58 executing program 2: unshare(0x24020400) r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 17:37:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 17:37:58 executing program 2: unshare(0x24020400) r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 17:37:58 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba0\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 17:37:58 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}) 17:37:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) 17:37:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 17:37:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 17:37:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) 17:37:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_channels={0x18}}) 17:37:58 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x5646, 0x0) [ 203.679282][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 203.697012][T12034] Sensor A: ================= START STATUS ================= [ 203.712603][T12034] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 203.725373][T12034] v4l2-ctrls: Sensor A: Vertical Flip: false 17:37:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) [ 203.734349][T12034] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 203.742795][T12034] v4l2-ctrls: Sensor A: Brightness: 128 [ 203.753969][T12034] v4l2-ctrls: Sensor A: Contrast: 128 [ 203.761217][T12034] v4l2-ctrls: Sensor A: Hue: 0 [ 203.769512][T12034] v4l2-ctrls: Sensor A: Saturation: 128 [ 203.777800][T12034] Sensor A: ================== END STATUS ================== 17:37:59 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x5646, 0x0) [ 203.843616][T12041] Sensor A: ================= START STATUS ================= [ 203.854295][T12041] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 203.862424][T12041] v4l2-ctrls: Sensor A: Vertical Flip: false [ 203.870268][T12041] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 203.879542][T12041] v4l2-ctrls: Sensor A: Brightness: 128 [ 203.888423][T12041] v4l2-ctrls: Sensor A: Contrast: 128 [ 203.895223][T12041] v4l2-ctrls: Sensor A: Hue: 0 17:37:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) [ 203.918795][T12041] v4l2-ctrls: Sensor A: Saturation: 128 [ 203.935452][T12041] Sensor A: ================== END STATUS ================== [ 204.357229][ C1] net_ratelimit: 26091 callbacks suppressed [ 204.357510][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) 17:37:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0x3e7) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000000}, 0x1c) [ 204.440683][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 204.459767][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 204.479679][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:37:59 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x5646, 0x0) 17:37:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffff000) [ 204.496498][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 204.517235][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 204.533036][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 204.540069][T12053] Sensor A: ================= START STATUS ================= [ 204.549230][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 204.584428][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 204.594333][T12053] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar 17:37:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffff000) [ 204.609446][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 17:37:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffff000) [ 204.672339][T12053] v4l2-ctrls: Sensor A: Vertical Flip: false 17:38:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffff000) [ 204.682794][T12053] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 204.691189][T12053] v4l2-ctrls: Sensor A: Brightness: 128 17:38:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffff000) [ 204.700273][T12053] v4l2-ctrls: Sensor A: Contrast: 128 [ 204.706665][T12053] v4l2-ctrls: Sensor A: Hue: 0 [ 204.712324][T12053] v4l2-ctrls: Sensor A: Saturation: 128 [ 204.712335][T12053] Sensor A: ================== END STATUS ================== 17:38:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffff000) 17:38:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 17:38:00 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x5646, 0x0) 17:38:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffff000) 17:38:00 executing program 3: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x800, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) [ 205.340130][T12077] Sensor A: ================= START STATUS ================= [ 205.382592][T12077] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 205.398820][T12077] v4l2-ctrls: Sensor A: Vertical Flip: false [ 205.410403][T12077] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 205.421789][T12077] v4l2-ctrls: Sensor A: Brightness: 128 [ 205.431929][T12077] v4l2-ctrls: Sensor A: Contrast: 128 17:38:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0xb, 0x96f, 0x4000000005}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000140), &(0x7f00000000c0)}, 0x20) [ 205.441253][T12077] v4l2-ctrls: Sensor A: Hue: 0 [ 205.449426][T12077] v4l2-ctrls: Sensor A: Saturation: 128 [ 205.455808][T12077] Sensor A: ================== END STATUS ================== 17:38:00 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)) 17:38:00 executing program 3: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x800, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) 17:38:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000100), 0x8) 17:38:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000100), 0x8) 17:38:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 17:38:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000100), 0x8) 17:38:01 executing program 3: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x800, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) 17:38:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000100), 0x8) 17:38:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000100), 0x8) 17:38:01 executing program 3: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x800, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) 17:38:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000100), 0x8) 17:38:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000100), 0x8) 17:38:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 17:38:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f00000001c0)) 17:38:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x0, 0x1, &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x0}) 17:38:02 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x80) unshare(0x400) r1 = dup(r0) timerfd_gettime(r1, 0x0) 17:38:02 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) 17:38:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x0, 0x1, &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x0}) 17:38:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x13, 0x401, 0x0, 0x0, {0x1}, [@typed={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x28}}, 0x0) 17:38:02 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) 17:38:02 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 17:38:02 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) 17:38:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x0, 0x1, &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x0}) 17:38:02 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 17:38:02 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) [ 207.594857][ T39] audit: type=1804 audit(1576949882.932:61): pid=12155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir628139467/syzkaller.AvZLXB/312/bus" dev="sda1" ino=16945 res=1 17:38:03 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 207.658253][ T39] audit: type=1804 audit(1576949882.982:62): pid=12155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/syzkaller-testdir628139467/syzkaller.AvZLXB/312/bus" dev="sda1" ino=16945 res=1 17:38:03 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x0, 0x1, &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x0}) [ 207.690744][ T39] audit: type=1804 audit(1576949882.982:63): pid=12155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/syzkaller-testdir628139467/syzkaller.AvZLXB/312/bus" dev="sda1" ino=16945 res=1 [ 207.721865][ T39] audit: type=1804 audit(1576949882.992:64): pid=12161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir628139467/syzkaller.AvZLXB/312/bus" dev="sda1" ino=16945 res=1 17:38:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 207.860306][ T39] audit: type=1804 audit(1576949883.202:65): pid=12171 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir628139467/syzkaller.AvZLXB/313/bus" dev="sda1" ino=17002 res=1 [ 207.959018][ T39] audit: type=1804 audit(1576949883.282:66): pid=12171 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/syzkaller-testdir628139467/syzkaller.AvZLXB/313/bus" dev="sda1" ino=17002 res=1 17:38:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 17:38:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000005080)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20004fc0, 0x20004ff0, 0x20005020], 0x0, 0x0, &(0x7f0000004fc0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x11000000}, {}, {}]}, 0xe0) 17:38:03 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 17:38:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) [ 208.552810][ T39] audit: type=1804 audit(1576949883.892:67): pid=12179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir628139467/syzkaller.AvZLXB/314/bus" dev="sda1" ino=16997 res=1 17:38:03 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x800000141042, 0x0) sendfile(r3, r1, 0x0, 0x80) 17:38:03 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x200001ff) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 17:38:04 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 208.638555][ T39] audit: type=1804 audit(1576949883.962:68): pid=12179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/syzkaller-testdir628139467/syzkaller.AvZLXB/314/bus" dev="sda1" ino=16997 res=1 17:38:04 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x800000141042, 0x0) sendfile(r3, r1, 0x0, 0x80) [ 208.717042][ T39] audit: type=1804 audit(1576949884.062:69): pid=12196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir628139467/syzkaller.AvZLXB/315/bus" dev="sda1" ino=17010 res=1 [ 208.745293][ T39] audit: type=1804 audit(1576949884.062:70): pid=12196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/syzkaller-testdir628139467/syzkaller.AvZLXB/315/bus" dev="sda1" ino=17010 res=1 17:38:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x6}) [ 209.366286][ C1] net_ratelimit: 28450 callbacks suppressed [ 209.366295][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:38:04 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x800000141042, 0x0) sendfile(r3, r1, 0x0, 0x80) 17:38:04 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) [ 209.391091][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 209.406280][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 209.425933][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:38:04 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 17:38:04 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) [ 209.443944][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 209.458481][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 209.473163][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 209.487786][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 209.487949][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 209.488093][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 17:38:04 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x200001ff) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 17:38:04 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 17:38:04 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x800000141042, 0x0) sendfile(r3, r1, 0x0, 0x80) 17:38:04 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 17:38:04 executing program 0: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f0000000040)) 17:38:04 executing program 0: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4d091, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:38:05 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 17:38:05 executing program 0: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4d091, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:38:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:38:05 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x200001ff) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 17:38:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="020400000e000000000000000000000005000602000000000a0000000000000000020000000000000000ffffac1e000100000000000000000200010000000000000000000000002005000500000000000a00000000000000fe80000d00001d0000000000002000000000000000000000003c4b6db472800e2199324928a49a452222e5e5482653db866aa6e58573627f815aa3eb4cfb6dec76d943aa1fa4d2c2817e2cfc38b37f3b6903907209f4131755a0a52c93c8f6e4671924bf23795658943b390642b37c3947cd2f6aa78d9331fa7020dc5bec334118ebb00998e85daad3b35cddcd44027e375e9becd5ed3f2fb1190198"], 0x70}}, 0x0) 17:38:05 executing program 0: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4d091, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:38:05 executing program 0: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4d091, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:38:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0x293b, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000200)="eca96a4a3b27a62e76d1244e757aba7e4adf1d34fa6fe2574dd8e69a501b8c32132fd4d7aeb11b11bb1f3223bfab8b723d359247a5b627ae4b322d39dd65fd67f128cccfe2d6087b3264aed3085adfa8772ba128d55e9e928225a4931779d1c4551d16c943600afe4ba28f30f990a9a5c50209d068d8bb58fd89d30fb6632c01", 0x80) 17:38:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e5c40000d5bf000000"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0x8, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:38:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @rand_addr="68615267b94e6e467dcec14fffa52ccd", 0x0, 0x0, 0x691e}) 17:38:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @rand_addr="68615267b94e6e467dcec14fffa52ccd", 0x0, 0x0, 0x691e}) 17:38:06 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x200001ff) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 17:38:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @rand_addr="68615267b94e6e467dcec14fffa52ccd", 0x0, 0x0, 0x691e}) 17:38:06 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e5c40000d5bf000000"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0x8, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:38:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @rand_addr="68615267b94e6e467dcec14fffa52ccd", 0x0, 0x0, 0x691e}) 17:38:06 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e5c40000d5bf000000"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0x8, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:38:06 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/sequencer\x00', 0x20001, 0x0) ioctl$TCSETSF(r0, 0x80045105, 0x0) 17:38:06 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e5c40000d5bf000000"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0x8, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:38:06 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/sequencer\x00', 0x20001, 0x0) ioctl$TCSETSF(r0, 0x80045105, 0x0) 17:38:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e5c40000d5bf000000"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0x8, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:38:07 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/sequencer\x00', 0x20001, 0x0) ioctl$TCSETSF(r0, 0x80045105, 0x0) 17:38:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e5c40000d5bf000000"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0x8, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:38:07 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/sequencer\x00', 0x20001, 0x0) ioctl$TCSETSF(r0, 0x80045105, 0x0) 17:38:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) io_setup(0x4, &(0x7f00000001c0)=0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40001, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 17:38:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) close(r0) 17:38:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e5c40000d5bf000000"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0x8, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:38:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000300)=ANY=[@ANYBLOB="b40000000000000073113000000000008510000002000000850000000800000095000000000000009500a50500000000a3d6ff59614bdb0e3885bfb2745a422703b76f42ac4c7df3aba4b221583a5e9989b9b3853f560b78712afebe460d32"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) close(r0) 17:38:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) io_setup(0x4, &(0x7f00000001c0)=0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40001, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 17:38:08 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) close(r0) 17:38:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) close(r0) 17:38:08 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) close(r0) 17:38:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) io_setup(0x4, &(0x7f00000001c0)=0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40001, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 17:38:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) close(r0) 17:38:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) close(r0) 17:38:08 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) close(r0) 17:38:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) io_setup(0x4, &(0x7f00000001c0)=0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40001, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 17:38:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 17:38:08 executing program 2: r0 = getpid() getpriority(0x0, r0) 17:38:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) close(r0) 17:38:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) close(r0) 17:38:08 executing program 2: r0 = getpid() getpriority(0x0, r0) 17:38:08 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5}}}}}}, 0x0) 17:38:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)={0x8, 0x20000000001}, 0x0) 17:38:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 214.376036][ C1] net_ratelimit: 27666 callbacks suppressed [ 214.376045][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 214.401618][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 214.401871][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 214.433256][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 214.447186][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 214.460977][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 214.480941][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 214.494858][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 214.509113][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 214.525923][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 17:38:09 executing program 2: r0 = getpid() getpriority(0x0, r0) 17:38:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETKEYCODE(r0, 0x4bfa, &(0x7f0000000040)) 17:38:09 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x1000000000000a) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02e764e3", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) 17:38:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 17:38:10 executing program 2: r0 = getpid() getpriority(0x0, r0) 17:38:10 executing program 3: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x80, 0xf9) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:38:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) close(r0) 17:38:10 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x1000000000000a) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02e764e3", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) 17:38:10 executing program 3: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x80, 0xf9) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:38:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) close(r0) 17:38:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) close(r0) 17:38:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 17:38:10 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x1000000000000a) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02e764e3", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) 17:38:10 executing program 3: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x80, 0xf9) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:38:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) close(r0) 17:38:10 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x1000000000000a) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02e764e3", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) 17:38:10 executing program 2: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x80, 0xf9) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:38:10 executing program 3: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x80, 0xf9) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:38:10 executing program 2: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x80, 0xf9) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:38:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 17:38:11 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x1000000000000a) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02e764e3", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) 17:38:11 executing program 2: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x80, 0xf9) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:38:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 17:38:11 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x1000000000000a) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02e764e3", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) 17:38:11 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x15202}], 0x1}, 0x0) 17:38:11 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x1000000000000a) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02e764e3", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) 17:38:11 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="130000003200050000000000040001000000000000000000"], 0x18}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:38:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x2000000}]}}, &(0x7f0000000180)=""/191, 0x26, 0xbf, 0x8}, 0x20) 17:38:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1, 0x0, &(0x7f0000000240)) [ 216.784585][T12477] BPF:[1] TYPEDEF (anon) [ 216.795498][T12477] BPF:type_id=33554432 [ 216.808462][T12477] BPF: [ 216.836700][T12477] BPF:Invalid type_id [ 216.845650][T12477] BPF: [ 216.845650][T12477] [ 216.858143][T12477] BPF:[1] TYPEDEF (anon) 17:38:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002f00000067000000001f00009500005f02ad0dda"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x1, 0x5ed, &(0x7f000000cf3d)=""/195}, 0x48) [ 216.870791][T12477] BPF:type_id=33554432 [ 216.878369][T12477] BPF: [ 216.882159][T12477] BPF:Invalid type_id [ 216.888512][T12477] BPF: [ 216.888512][T12477] 17:38:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 17:38:12 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 17:38:12 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x15202}], 0x1}, 0x0) 17:38:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x20d000000) 17:38:12 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup3(r0, r1, 0x0) 17:38:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x20d000000) 17:38:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x20d000000) 17:38:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 17:38:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x20d000000) 17:38:12 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup3(r0, r1, 0x0) 17:38:13 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x15202}], 0x1}, 0x0) 17:38:13 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup3(r0, r1, 0x0) 17:38:13 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="10"], 0x3}}, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 17:38:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 17:38:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x34000, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:38:13 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup3(r0, r1, 0x0) 17:38:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x34000, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:38:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x34000, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:38:14 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x15202}], 0x1}, 0x0) 17:38:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x34000, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:38:14 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:38:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x2000, 0x1000, 0x1fffff, 0x1}, 0x20) 17:38:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x2000, 0x1000, 0x1fffff, 0x1}, 0x20) 17:38:14 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000002f80), 0x20) 17:38:14 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:38:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x2000, 0x1000, 0x1fffff, 0x1}, 0x20) [ 219.385986][ C1] net_ratelimit: 22836 callbacks suppressed [ 219.385996][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 219.409456][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 219.425240][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 219.441086][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 219.458294][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 219.476666][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 219.493591][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 219.522725][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 219.545225][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 219.567681][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 17:38:15 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x2000, 0x1000, 0x1fffff, 0x1}, 0x20) 17:38:15 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:38:15 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000002f80), 0x20) 17:38:15 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:38:15 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:38:15 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:38:15 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000002f80), 0x20) 17:38:15 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:38:15 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:38:15 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:38:15 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000002f80), 0x20) 17:38:15 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:38:15 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:38:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) 17:38:15 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:38:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000280)={0x2, 'team_slave_1\x00'}) 17:38:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x200000, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/90, 0x5a}]}, &(0x7f00000001c0)="a52769085663", 0x0, 0x0, 0x0, 0x0, 0x0}) 17:38:15 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000000000/0x4000)=nil, 0x0) 17:38:15 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:38:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 17:38:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='e\xd2ric\x00', &(0x7f0000000000)=@builtin='builtin_trusted\x00') 17:38:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x200000, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/90, 0x5a}]}, &(0x7f00000001c0)="a52769085663", 0x0, 0x0, 0x0, 0x0, 0x0}) 17:38:15 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x7fffdfecf000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 17:38:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 17:38:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x200000, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/90, 0x5a}]}, &(0x7f00000001c0)="a52769085663", 0x0, 0x0, 0x0, 0x0, 0x0}) 17:38:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 17:38:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 17:38:16 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x200000, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/90, 0x5a}]}, &(0x7f00000001c0)="a52769085663", 0x0, 0x0, 0x0, 0x0, 0x0}) 17:38:16 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) pwritev(r0, 0x0, 0x0, 0x0) 17:38:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) socket$xdp(0x2c, 0x3, 0x0) 17:38:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 17:38:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 17:38:16 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x600, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:38:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x5, 0x4) 17:38:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 17:38:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 17:38:16 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x600, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:38:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x5, 0x4) [ 221.095550][T12677] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:38:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 17:38:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x5, 0x4) 17:38:16 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x600, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:38:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x5, 0x4) 17:38:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 17:38:16 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000002c0)=""/232, 0xe8, 0x9, 0x0) 17:38:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x9) [ 221.301358][T12706] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:38:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x9) 17:38:16 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x600, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:38:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x9) 17:38:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 17:38:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x9) [ 221.422983][T12719] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:38:16 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 17:38:16 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000002c0)=""/232, 0xe8, 0x9, 0x0) 17:38:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 17:38:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x18, 0x0, 0x0) [ 221.556676][T12733] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:38:16 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000002c0)=""/232, 0xe8, 0x9, 0x0) 17:38:16 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000002c0)=""/232, 0xe8, 0x9, 0x0) 17:38:17 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000002c0)=""/232, 0xe8, 0x9, 0x0) 17:38:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 17:38:17 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000002c0)=""/232, 0xe8, 0x9, 0x0) 17:38:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)='i') 17:38:17 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000002c0)=""/232, 0xe8, 0x9, 0x0) 17:38:17 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000002c0)=""/232, 0xe8, 0x9, 0x0) 17:38:17 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000002c0)=""/232, 0xe8, 0x9, 0x0) 17:38:17 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000002c0)=""/232, 0xe8, 0x9, 0x0) 17:38:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)='i') 17:38:17 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 17:38:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002b00050ad22780648c6394fb0107fc001007b84004000200001282c137153e3709f4008025731700d1bd", 0x2e}], 0x1}, 0x0) 17:38:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)='i') 17:38:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e700b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 17:38:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002b00050ad22780648c6394fb0107fc001007b84004000200001282c137153e3709f4008025731700d1bd", 0x2e}], 0x1}, 0x0) 17:38:17 executing program 0: syz_mount_image$exfat(&(0x7f0000000940)='exfat\x00', &(0x7f0000000980)='./file1\x00', 0x0, 0x0, 0x0, 0x1008000, 0x0) 17:38:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002b00050ad22780648c6394fb0107fc001007b84004000200001282c137153e3709f4008025731700d1bd", 0x2e}], 0x1}, 0x0) 17:38:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)='i') [ 222.247665][T12790] [EXFAT] trying to mount... [ 222.349386][T12790] [EXFAT] trying to mount... 17:38:18 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 17:38:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002b00050ad22780648c6394fb0107fc001007b84004000200001282c137153e3709f4008025731700d1bd", 0x2e}], 0x1}, 0x0) 17:38:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 17:38:18 executing program 0: syz_mount_image$exfat(&(0x7f0000000940)='exfat\x00', &(0x7f0000000980)='./file1\x00', 0x0, 0x0, 0x0, 0x1008000, 0x0) [ 222.965560][T12810] [EXFAT] trying to mount... 17:38:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 17:38:18 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 17:38:18 executing program 0: syz_mount_image$exfat(&(0x7f0000000940)='exfat\x00', &(0x7f0000000980)='./file1\x00', 0x0, 0x0, 0x0, 0x1008000, 0x0) 17:38:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockname(r0, 0x0, 0x0) [ 223.122853][T12825] [EXFAT] trying to mount... 17:38:19 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 17:38:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 17:38:19 executing program 0: syz_mount_image$exfat(&(0x7f0000000940)='exfat\x00', &(0x7f0000000980)='./file1\x00', 0x0, 0x0, 0x0, 0x1008000, 0x0) 17:38:19 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) [ 223.891860][T12840] [EXFAT] trying to mount... 17:38:19 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 17:38:19 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) [ 224.396021][ C1] net_ratelimit: 26451 callbacks suppressed [ 224.396031][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 224.419372][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 224.438238][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 224.453654][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 224.469009][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 224.482694][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 224.496878][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 224.511458][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 224.525546][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 224.539149][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:38:20 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 17:38:20 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 17:38:20 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 17:38:20 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 17:38:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 17:38:20 executing program 3: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) 17:38:21 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 17:38:21 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 17:38:21 executing program 3: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) 17:38:21 executing program 3: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) 17:38:21 executing program 3: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) 17:38:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 17:38:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff0000000025040000000000002d400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5997f7f985c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70c0"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 17:38:21 executing program 3: r0 = socket(0x1e, 0x805, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:38:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 17:38:21 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000240)=""/191, 0x32, 0xbf, 0x8}, 0x20) 17:38:21 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000310001ff0166f45cfffdff00000000001400010010000100080001006270660008000000b5fca02912bd21a0021c94a11610e1721d30f4294d2ba8c153a3e7294975006f7e78afe2ccd91e6fecb41bf3c42ffccb66a116b655d22e09f63c1e2f589aa6742563e5b16143b74fd4fdd82800"/132], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 17:38:21 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) [ 226.640094][T12923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.658490][T12925] BPF:[1] FWD (anon) [ 226.682521][T12926] BPF:[1] FWD (anon) [ 226.692964][T12925] BPF:struct [ 226.701391][T12925] BPF: [ 226.705706][T12926] BPF:struct [ 226.733710][T12925] BPF:Invalid name [ 226.761716][T12926] BPF: [ 226.766882][T12926] BPF:Invalid name [ 226.772890][T12925] BPF: [ 226.772890][T12925] 17:38:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@ipv6_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) [ 226.778608][T12926] BPF: [ 226.778608][T12926] 17:38:22 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000240)=""/191, 0x32, 0xbf, 0x8}, 0x20) [ 226.797848][T12931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.824734][T12937] BPF:[1] FWD (anon) 17:38:22 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000240)=""/191, 0x32, 0xbf, 0x8}, 0x20) [ 226.859375][T12937] BPF:struct [ 226.866918][T12941] BPF:[1] FWD (anon) 17:38:22 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) [ 226.871915][T12937] BPF: [ 226.882483][T12941] BPF:struct [ 226.891139][T12937] BPF:Invalid name [ 226.893450][T12941] BPF: [ 226.900395][T12937] BPF: [ 226.900395][T12937] [ 226.906666][T12941] BPF:Invalid name [ 226.922358][T12941] BPF: [ 226.922358][T12941] 17:38:22 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000240)=""/191, 0x32, 0xbf, 0x8}, 0x20) [ 226.951866][T12949] BPF:[1] FWD (anon) 17:38:22 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000240)=""/191, 0x32, 0xbf, 0x8}, 0x20) [ 226.967577][T12949] BPF:struct [ 226.979855][T12949] BPF: [ 226.983640][T12949] BPF:Invalid name [ 226.986904][T12953] BPF:[1] FWD (anon) [ 226.991628][T12949] BPF: [ 226.991628][T12949] 17:38:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000310001ff0166f45cfffdff00000000001400010010000100080001006270660008000000b5fca02912bd21a0021c94a11610e1721d30f4294d2ba8c153a3e7294975006f7e78afe2ccd91e6fecb41bf3c42ffccb66a116b655d22e09f63c1e2f589aa6742563e5b16143b74fd4fdd82800"/132], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 227.010184][T12953] BPF:struct 17:38:22 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000240)=""/191, 0x32, 0xbf, 0x8}, 0x20) 17:38:22 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) [ 227.018606][T12953] BPF: [ 227.041420][T12957] BPF:[1] FWD (anon) [ 227.043049][T12953] BPF:Invalid name [ 227.058178][T12957] BPF:struct [ 227.080015][T12953] BPF: [ 227.080015][T12953] 17:38:22 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000240)=""/191, 0x32, 0xbf, 0x8}, 0x20) [ 227.089620][T12964] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.117236][T12966] BPF:[1] FWD (anon) [ 227.120360][T12957] BPF: [ 227.133697][T12966] BPF:struct 17:38:22 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) [ 227.148414][T12957] BPF:Invalid name [ 227.175602][T12966] BPF: [ 227.192442][T12966] BPF:Invalid name [ 227.214806][T12957] BPF: [ 227.214806][T12957] [ 227.241933][T12966] BPF: [ 227.241933][T12966] 17:38:22 executing program 1: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 17:38:22 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000001840)=ANY=[@ANYBLOB='\x00'], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 17:38:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) 17:38:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000310001ff0166f45cfffdff00000000001400010010000100080001006270660008000000b5fca02912bd21a0021c94a11610e1721d30f4294d2ba8c153a3e7294975006f7e78afe2ccd91e6fecb41bf3c42ffccb66a116b655d22e09f63c1e2f589aa6742563e5b16143b74fd4fdd82800"/132], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 227.412953][T12984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:38:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) 17:38:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) 17:38:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000310001ff0166f45cfffdff00000000001400010010000100080001006270660008000000b5fca02912bd21a0021c94a11610e1721d30f4294d2ba8c153a3e7294975006f7e78afe2ccd91e6fecb41bf3c42ffccb66a116b655d22e09f63c1e2f589aa6742563e5b16143b74fd4fdd82800"/132], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 227.587149][T12996] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:38:22 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000001840)=ANY=[@ANYBLOB='\x00'], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 17:38:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) 17:38:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie/tat\x00') 17:38:23 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose, @bcast]}, 0x48) listen(r0, 0x0) 17:38:23 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000001840)=ANY=[@ANYBLOB='\x00'], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 17:38:23 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x2}}], 0x40000000000003c, 0x0, 0x0) 17:38:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie/tat\x00') 17:38:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie/tat\x00') 17:38:23 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x2}}], 0x40000000000003c, 0x0, 0x0) 17:38:23 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose, @bcast]}, 0x48) listen(r0, 0x0) 17:38:23 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x2}}], 0x40000000000003c, 0x0, 0x0) 17:38:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie/tat\x00') 17:38:24 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x2}}], 0x40000000000003c, 0x0, 0x0) 17:38:24 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000001840)=ANY=[@ANYBLOB='\x00'], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 17:38:24 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose, @bcast]}, 0x48) listen(r0, 0x0) 17:38:24 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x2}}], 0x40000000000003c, 0x0, 0x0) 17:38:24 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 17:38:24 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x2}}], 0x40000000000003c, 0x0, 0x0) 17:38:24 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose, @bcast]}, 0x48) listen(r0, 0x0) 17:38:24 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x2}}], 0x40000000000003c, 0x0, 0x0) [ 229.023104][ T39] audit: type=1804 audit(1576949904.322:71): pid=13053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir997618735/syzkaller.4TreUn/298/file0/bus" dev="ramfs" ino=54552 res=1 [ 229.137318][ T39] audit: type=1804 audit(1576949904.472:72): pid=13057 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir997618735/syzkaller.4TreUn/298/file0/bus" dev="ramfs" ino=54552 res=1 17:38:24 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 17:38:24 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 229.340000][ T39] audit: type=1804 audit(1576949904.642:73): pid=13067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir997618735/syzkaller.4TreUn/299/file0/bus" dev="ramfs" ino=54568 res=1 [ 229.406031][ C1] net_ratelimit: 28081 callbacks suppressed [ 229.406041][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:38:24 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 229.431140][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 229.449052][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 229.468126][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.482943][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 229.499956][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 229.519053][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.519177][ T39] audit: type=1804 audit(1576949904.652:74): pid=13067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir997618735/syzkaller.4TreUn/299/file0/bus" dev="ramfs" ino=54568 res=1 [ 229.533947][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.582741][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 229.598835][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 229.606034][ T39] audit: type=1804 audit(1576949904.752:75): pid=13069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir997618735/syzkaller.4TreUn/300/file0/bus" dev="ramfs" ino=54576 res=1 17:38:24 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 17:38:25 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 17:38:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x5, 0x12, {0x0, "704fd0000700"}}]}, 0x90}}, 0x0) [ 229.676559][T13081] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:38:25 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 229.700764][ T39] audit: type=1804 audit(1576949904.752:76): pid=13069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir997618735/syzkaller.4TreUn/300/file0/bus" dev="ramfs" ino=54576 res=1 [ 229.764846][ T39] audit: type=1804 audit(1576949905.022:77): pid=13078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir997618735/syzkaller.4TreUn/301/file0/bus" dev="ramfs" ino=54592 res=1 17:38:25 executing program 2: r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x1001000200000000, 0x0, 0xc00, 0x3000, [0xff0f, 0x3800000, 0xa, 0x2]}) 17:38:25 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 17:38:25 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@nls={'nls', 0x3d, 'macinuit'}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@errors_continue='errors=continue'}]}) [ 229.808340][ T39] audit: type=1804 audit(1576949905.022:78): pid=13078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir997618735/syzkaller.4TreUn/301/file0/bus" dev="ramfs" ino=54592 res=1 17:38:25 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 229.859897][ T39] audit: type=1804 audit(1576949905.062:79): pid=13076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/367/file0/bus" dev="ramfs" ino=53752 res=1 [ 229.898760][ T39] audit: type=1804 audit(1576949905.062:80): pid=13076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir483416301/syzkaller.gSQma4/367/file0/bus" dev="ramfs" ino=53752 res=1 17:38:25 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 17:38:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:25 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@nls={'nls', 0x3d, 'macinuit'}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@errors_continue='errors=continue'}]}) 17:38:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:25 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@nls={'nls', 0x3d, 'macinuit'}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@errors_continue='errors=continue'}]}) 17:38:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:38:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100020100493ffe58", 0x1f}], 0x1) 17:38:25 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c86dd", 0xe) 17:38:25 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@nls={'nls', 0x3d, 'macinuit'}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@errors_continue='errors=continue'}]}) 17:38:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100020100493ffe58", 0x1f}], 0x1) 17:38:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:38:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100020100493ffe58", 0x1f}], 0x1) 17:38:25 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c86dd", 0xe) 17:38:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:38:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100020100493ffe58", 0x1f}], 0x1) 17:38:26 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c86dd", 0xe) 17:38:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGISO7816(r1, 0xae01, 0x0) 17:38:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGISO7816(r1, 0xae01, 0x0) 17:38:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f670000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000307024ac95381f1b9d1d342fcf6f2c7d739910593cc89216bc7f8f407811980b8ccd78500f97a061720fb6c286b0c133b6bbd93f2165bc8fa16693f1ac2e9db41fda86f107665b2beaea892ca29d0e7e2e887f4047648dda4e85fe702867f08d450bed65d290853b1e0e77d174249a12593730df1813c28784eb60983e55778f3742124399eb4c22fc9e3ea624a5b5100683b67c66f14457c3c032dffe21192d35fac70b4d1024b0c35adce1dcb0a2e53a1a783a3618ab526ae1291c35f588959f34d33eaca102a976a367e8a916b745beb989d9"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:38:26 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 17:38:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGISO7816(r1, 0xae01, 0x0) 17:38:26 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c86dd", 0xe) 17:38:26 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8949, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) [ 231.117395][ T8045] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None 17:38:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGISO7816(r1, 0xae01, 0x0) [ 231.318081][ T8045] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None [ 231.534290][ T8050] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None [ 231.736822][ T8045] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None 17:38:26 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8949, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 17:38:26 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8949, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 17:38:26 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8949, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 17:38:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x6, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 17:38:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x15}}, &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 17:38:28 executing program 1: msgsnd(0x0, &(0x7f0000000300)={0x0, "294ab49242ff678e6a21a4b6760a10b689bc5da95dad54152cbf9e2bda3354107c1a6fc506bc2f2cf1ec000000b565e3a82fac5e8eca53d8376e9077a0f8d31c6bb382def9007944a182d3ac7245089e1af3e4a5f7b19085da33c781f435f1b49737e879d3192fe22e898051531fbc8f84eff038c4e54fe5f48d965282f4a299e47cdf8b92cbfd6040d75b2f7a94507f97b4b00dda65"}, 0xfffffffffffffc60, 0xc00) 17:38:28 executing program 1: socket(0x1d, 0x0, 0x1116) 17:38:28 executing program 2: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@commit={'commit'}}]}) 17:38:28 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 232.919725][T13213] gfs2: commit mount option requires a positive numeric argument 17:38:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x6, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 17:38:28 executing program 2: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@commit={'commit'}}]}) 17:38:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x6, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 233.504159][T13225] gfs2: commit mount option requires a positive numeric argument 17:38:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 17:38:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x6, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 17:38:28 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:38:29 executing program 2: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@commit={'commit'}}]}) [ 233.703516][T13245] gfs2: commit mount option requires a positive numeric argument 17:38:29 executing program 2: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@commit={'commit'}}]}) 17:38:29 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 233.881636][T13255] gfs2: commit mount option requires a positive numeric argument 17:38:29 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:38:29 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 234.417517][ C1] net_ratelimit: 27534 callbacks suppressed [ 234.417563][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 234.470958][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 234.487185][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 234.502638][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:38:29 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:38:29 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 234.533017][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) 17:38:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 17:38:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x8000000010000006, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfffffe, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)=0xfffffffffffffee9) [ 234.578942][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 234.605192][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 234.620536][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 234.640607][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:38:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000080)=""/221, 0x26, 0xdd, 0x8}, 0x20) [ 234.666880][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 234.712070][T13281] BPF:Unsupported btf_header [ 234.719956][T13281] BPF:Unsupported btf_header 17:38:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000080)=""/221, 0x26, 0xdd, 0x8}, 0x20) [ 234.776958][T13285] BPF:Unsupported btf_header 17:38:30 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:38:30 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:38:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000080)=""/221, 0x26, 0xdd, 0x8}, 0x20) [ 234.875783][T13294] BPF:Unsupported btf_header 17:38:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000080)=""/221, 0x26, 0xdd, 0x8}, 0x20) 17:38:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x104}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 234.962332][T13297] BPF:Unsupported btf_header 17:38:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 17:38:30 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:38:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x104}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000300)=""/250, 0x36, 0xfa, 0x8}, 0x20) [ 235.551467][T13311] BPF:[1] FUNC_PROTO (anon) [ 235.566855][T13311] BPF:return=0 args=( 17:38:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x104}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 235.587180][T13311] BPF:0 [ 235.601189][T13311] BPF:, vararg [ 235.611848][T13311] BPF:) [ 235.628745][T13311] BPF: [ 235.638041][T13311] BPF:Invalid arg#1 [ 235.645513][T13311] BPF: [ 235.645513][T13311] 17:38:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x104}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:31 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) [ 235.703539][T13311] BPF:[1] FUNC_PROTO (anon) [ 235.714887][T13311] BPF:return=0 args=( 17:38:31 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x22, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 235.735065][T13311] BPF:0 [ 235.754979][T13311] BPF:, vararg [ 235.761405][T13311] BPF:) [ 235.766028][T13311] BPF: [ 235.770592][T13311] BPF:Invalid arg#1 [ 235.779160][T13311] BPF: [ 235.779160][T13311] 17:38:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_OPERSTATE={0x8, 0xa, 0xae}, @IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}]}}}]}, 0x4c}}, 0x0) 17:38:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000300)=""/250, 0x36, 0xfa, 0x8}, 0x20) 17:38:31 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x22, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 236.396391][T13332] BPF:[1] FUNC_PROTO (anon) [ 236.404967][T13332] BPF:return=0 args=( [ 236.409592][T13332] BPF:0 [ 236.412719][T13332] BPF:, vararg 17:38:31 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x22, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7905faaaca74ae5bd71f5b27df7b091c97554bb007c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807ea6b29aa6d36fc1107b9cf2a89a797cd5c578f0000000000000000000000000000009b28a2bbd93c5d476ecc2fcb8e6ce94529bfa7f761657eb5945c049d3690f62392c059f662a65f75cc87fbebe6686a9f77e3950e17868405c1980de93ac341f44a0436900c6c3bce7f6d0da0ffe994f5ddb56b9fbf24de6967fc1c9ab6d884a965346b1eb306eb47f2458f769d5b2577aa5a89f4c0af61872c7c1ab88823"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 236.445889][T13336] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 17:38:31 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x22, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 236.456040][T13332] BPF:) [ 236.459550][T13332] BPF: [ 236.462548][T13332] BPF:Invalid arg#1 [ 236.487172][T13332] BPF: [ 236.487172][T13332] 17:38:31 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x22, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 17:38:31 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x22, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 17:38:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000300)=""/250, 0x36, 0xfa, 0x8}, 0x20) [ 236.547205][T13349] BPF:[1] FUNC_PROTO (anon) [ 236.552851][T13349] BPF:return=0 args=( [ 236.559277][T13349] BPF:0 [ 236.563128][T13349] BPF:, vararg [ 236.571086][T13349] BPF:) [ 236.604822][T13349] BPF: [ 236.647008][T13349] BPF:Invalid arg#1 [ 236.715694][T13349] BPF: [ 236.715694][T13349] 17:38:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_OPERSTATE={0x8, 0xa, 0xae}, @IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}]}}}]}, 0x4c}}, 0x0) 17:38:32 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x22, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7905faaaca74ae5bd71f5b27df7b091c97554bb007c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807ea6b29aa6d36fc1107b9cf2a89a797cd5c578f0000000000000000000000000000009b28a2bbd93c5d476ecc2fcb8e6ce94529bfa7f761657eb5945c049d3690f62392c059f662a65f75cc87fbebe6686a9f77e3950e17868405c1980de93ac341f44a0436900c6c3bce7f6d0da0ffe994f5ddb56b9fbf24de6967fc1c9ab6d884a965346b1eb306eb47f2458f769d5b2577aa5a89f4c0af61872c7c1ab88823"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 17:38:32 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 17:38:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000300)=""/250, 0x36, 0xfa, 0x8}, 0x20) [ 237.014747][T13356] BPF:[1] FUNC_PROTO (anon) [ 237.028385][T13356] BPF:return=0 args=( [ 237.033445][T13356] BPF:0 [ 237.056656][T13358] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop2 scanned by syz-executor.2 (13358) 17:38:32 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000006c0)) [ 237.112552][T13364] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 237.117518][T13356] BPF:, vararg [ 237.124717][T13356] BPF:) [ 237.128262][T13356] BPF: 17:38:32 executing program 3: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) mlock(&(0x7f0000362000/0x3000)=nil, 0x3000) mmap(&(0x7f00002c8000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000311000/0x4000)=nil, 0x4000) mremap(&(0x7f000035e000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fb6000/0x1000)=nil) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mremap(&(0x7f000035e000/0x5000)=nil, 0x5000, 0x1000, 0x3, &(0x7f000075a000/0x1000)=nil) [ 237.131159][T13356] BPF:Invalid arg#1 [ 237.135485][T13356] BPF: [ 237.135485][T13356] 17:38:32 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 17:38:32 executing program 3: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) mlock(&(0x7f0000362000/0x3000)=nil, 0x3000) mmap(&(0x7f00002c8000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000311000/0x4000)=nil, 0x4000) mremap(&(0x7f000035e000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fb6000/0x1000)=nil) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mremap(&(0x7f000035e000/0x5000)=nil, 0x5000, 0x1000, 0x3, &(0x7f000075a000/0x1000)=nil) 17:38:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:38:32 executing program 3: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) mlock(&(0x7f0000362000/0x3000)=nil, 0x3000) mmap(&(0x7f00002c8000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000311000/0x4000)=nil, 0x4000) mremap(&(0x7f000035e000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fb6000/0x1000)=nil) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mremap(&(0x7f000035e000/0x5000)=nil, 0x5000, 0x1000, 0x3, &(0x7f000075a000/0x1000)=nil) 17:38:32 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 17:38:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_OPERSTATE={0x8, 0xa, 0xae}, @IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}]}}}]}, 0x4c}}, 0x0) 17:38:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)={0x14, 0x3, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}}, 0x14}}, 0x0) 17:38:32 executing program 3: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) mlock(&(0x7f0000362000/0x3000)=nil, 0x3000) mmap(&(0x7f00002c8000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000311000/0x4000)=nil, 0x4000) mremap(&(0x7f000035e000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fb6000/0x1000)=nil) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mremap(&(0x7f000035e000/0x5000)=nil, 0x5000, 0x1000, 0x3, &(0x7f000075a000/0x1000)=nil) [ 237.586323][T13392] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 17:38:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r0, 0x0) 17:38:33 executing program 3: r0 = socket(0x18, 0x0, 0x0) shutdown(r0, 0x0) 17:38:33 executing program 3: r0 = socket(0x18, 0x0, 0x0) shutdown(r0, 0x0) 17:38:33 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 17:38:33 executing program 3: r0 = socket(0x18, 0x0, 0x0) shutdown(r0, 0x0) 17:38:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_OPERSTATE={0x8, 0xa, 0xae}, @IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}]}}}]}, 0x4c}}, 0x0) 17:38:33 executing program 3: r0 = socket(0x18, 0x0, 0x0) shutdown(r0, 0x0) 17:38:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) [ 238.029594][T13426] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 17:38:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) 17:38:33 executing program 3: rt_sigpending(&(0x7f0000000080), 0x19c) 17:38:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 17:38:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0xa0) connect$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1391) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 17:38:33 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000530403000000a0aa1c0009b356da5a80d18b6e064467bee28f803b5ee9fd62662455a4df", 0x4c}], 0x1}, 0x0) 17:38:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0xa0) connect$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1391) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 17:38:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) [ 238.468680][ T39] kauditd_printk_skb: 15 callbacks suppressed [ 238.468820][ T39] audit: type=1107 audit(1576949913.812:91): pid=13442 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='VÚZ€Ñ‹nDg¾â€;^éýbf$U¤ß' 17:38:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:38:33 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000530403000000a0aa1c0009b356da5a80d18b6e064467bee28f803b5ee9fd62662455a4df", 0x4c}], 0x1}, 0x0) 17:38:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0xa0) connect$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1391) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 17:38:33 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000530403000000a0aa1c0009b356da5a80d18b6e064467bee28f803b5ee9fd62662455a4df", 0x4c}], 0x1}, 0x0) [ 238.545432][ T39] audit: type=1107 audit(1576949913.882:92): pid=13455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='VÚZ€Ñ‹nDg¾â€;^éýbf$U¤ß' 17:38:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0xa0) connect$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1391) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 17:38:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 17:38:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xfc3f, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8}]]}}}]}, 0x40}}, 0x0) 17:38:33 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000530403000000a0aa1c0009b356da5a80d18b6e064467bee28f803b5ee9fd62662455a4df", 0x4c}], 0x1}, 0x0) [ 238.613321][ T39] audit: type=1107 audit(1576949913.942:93): pid=13461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='VÚZ€Ñ‹nDg¾â€;^éýbf$U¤ß' 17:38:33 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 17:38:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000032001901000000000000000002000000ffd38d9b0c0001000800100004000b004408a59b62df63bcf442b1e941c2e07983f2d3ecf794bfdf8536e4c238bbccedeb48820dba7e44f77104c3fca85b5b8a11be1cea7cd1098d04e0c2cae1afddf6082ca9d6df9f071489b269cd77e9498ca0"], 0x24}}, 0x0) [ 238.676403][ T39] audit: type=1107 audit(1576949913.992:94): pid=13468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='VÚZ€Ñ‹nDg¾â€;^éýbf$U¤ß' [ 238.679590][T13473] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:38:34 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) 17:38:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000032001901000000000000000002000000ffd38d9b0c0001000800100004000b004408a59b62df63bcf442b1e941c2e07983f2d3ecf794bfdf8536e4c238bbccedeb48820dba7e44f77104c3fca85b5b8a11be1cea7cd1098d04e0c2cae1afddf6082ca9d6df9f071489b269cd77e9498ca0"], 0x24}}, 0x0) 17:38:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000032001901000000000000000002000000ffd38d9b0c0001000800100004000b004408a59b62df63bcf442b1e941c2e07983f2d3ecf794bfdf8536e4c238bbccedeb48820dba7e44f77104c3fca85b5b8a11be1cea7cd1098d04e0c2cae1afddf6082ca9d6df9f071489b269cd77e9498ca0"], 0x24}}, 0x0) 17:38:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 17:38:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000032001901000000000000000002000000ffd38d9b0c0001000800100004000b004408a59b62df63bcf442b1e941c2e07983f2d3ecf794bfdf8536e4c238bbccedeb48820dba7e44f77104c3fca85b5b8a11be1cea7cd1098d04e0c2cae1afddf6082ca9d6df9f071489b269cd77e9498ca0"], 0x24}}, 0x0) 17:38:34 executing program 3: shmctl$IPC_SET(0x0, 0x1, 0x0) 17:38:34 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'.9\xf8', 0x3}, 0x0, 0x0, 0x0) 17:38:34 executing program 0: semget(0x1, 0x0, 0x79d) 17:38:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_proto_private(r0, 0x8b35, &(0x7f00000000c0)) 17:38:34 executing program 3: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c0900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 17:38:34 executing program 0: semget(0x1, 0x0, 0x79d) [ 239.164429][T13508] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:38:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 239.224614][T13508] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 17:38:34 executing program 0: semget(0x1, 0x0, 0x79d) [ 239.251185][T13518] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:38:34 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb65d4fab6ad71c02fb2aa506b39b663e1c4c87da5140a776a042b00800000240eb2ca83e630e3b925b24361dc00"}, 0x60) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)="92", 0x1}], 0x1}, 0x0) [ 239.297057][T13508] F2FS-fs (loop3): Fix alignment : done, start(5120) end(13312) block(7168) [ 239.309134][T13522] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:38:34 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb65d4fab6ad71c02fb2aa506b39b663e1c4c87da5140a776a042b00800000240eb2ca83e630e3b925b24361dc00"}, 0x60) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)="92", 0x1}], 0x1}, 0x0) [ 239.352497][T13508] attempt to access beyond end of device 17:38:34 executing program 0: semget(0x1, 0x0, 0x79d) 17:38:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb65d4fab6ad71c02fb2aa506b39b663e1c4c87da5140a776a042b00800000240eb2ca83e630e3b925b24361dc00"}, 0x60) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)="92", 0x1}], 0x1}, 0x0) [ 239.373290][T13508] loop3: rw=12288, want=8200, limit=20 [ 239.404817][T13508] attempt to access beyond end of device [ 239.412676][T13508] loop3: rw=12288, want=12296, limit=20 [ 239.423169][T13508] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 239.436136][ C1] net_ratelimit: 28750 callbacks suppressed [ 239.436145][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 239.461504][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 239.478312][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 239.498024][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 239.531737][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 239.554480][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 239.575355][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 239.593879][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 239.632593][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 239.651423][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 239.724007][T13508] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 239.739196][T13508] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 239.761921][T13508] F2FS-fs (loop3): Fix alignment : done, start(5120) end(13312) block(7168) [ 239.778975][T13508] attempt to access beyond end of device [ 239.787931][T13508] loop3: rw=12288, want=8200, limit=20 [ 239.794867][T13508] attempt to access beyond end of device [ 239.804568][T13508] loop3: rw=12288, want=12296, limit=20 [ 239.813254][T13508] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 17:38:35 executing program 3: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c0900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 17:38:35 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb65d4fab6ad71c02fb2aa506b39b663e1c4c87da5140a776a042b00800000240eb2ca83e630e3b925b24361dc00"}, 0x60) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)="92", 0x1}], 0x1}, 0x0) 17:38:35 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0) 17:38:35 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb65d4fab6ad71c02fb2aa506b39b663e1c4c87da5140a776a042b00800000240eb2ca83e630e3b925b24361dc00"}, 0x60) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)="92", 0x1}], 0x1}, 0x0) 17:38:35 executing program 0: setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:38:35 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb65d4fab6ad71c02fb2aa506b39b663e1c4c87da5140a776a042b00800000240eb2ca83e630e3b925b24361dc00"}, 0x60) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)="92", 0x1}], 0x1}, 0x0) 17:38:35 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb65d4fab6ad71c02fb2aa506b39b663e1c4c87da5140a776a042b00800000240eb2ca83e630e3b925b24361dc00"}, 0x60) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)="92", 0x1}], 0x1}, 0x0) [ 240.064996][T13557] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.114080][T13557] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 240.165529][T13557] F2FS-fs (loop3): Fix alignment : done, start(5120) end(13312) block(7168) [ 240.182460][T13557] attempt to access beyond end of device [ 240.189332][T13557] loop3: rw=12288, want=8200, limit=20 [ 240.196593][T13557] attempt to access beyond end of device [ 240.209084][T13557] loop3: rw=12288, want=12296, limit=20 [ 240.220761][T13557] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 240.344430][T13563] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 17:38:35 executing program 3: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c0900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 240.384463][T13569] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.394347][T13569] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 240.398505][T13563] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 17:38:35 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r2, 0x65, 0x1, r4, 0x0) fanotify_mark(r2, 0x80, 0x0, r1, 0x0) 17:38:35 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @remote, 0x0, 0x0, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 240.432589][T13569] F2FS-fs (loop3): Fix alignment : done, start(5120) end(13312) block(7168) [ 240.454708][T13569] attempt to access beyond end of device [ 240.461919][T13563] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 240.489136][T13563] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 240.500321][T13569] loop3: rw=12288, want=8200, limit=20 17:38:35 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @remote, 0x0, 0x0, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 240.506666][T13569] attempt to access beyond end of device 17:38:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000280)='vfat.', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 240.523219][T13569] loop3: rw=12288, want=12296, limit=20 [ 240.542571][T13569] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 17:38:36 executing program 0: io_setup(0x34aa, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 17:38:36 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @remote, 0x0, 0x0, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:38:36 executing program 3: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c0900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 17:38:36 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @remote, 0x0, 0x0, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:38:36 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000ac0), 0x8) [ 240.829833][T13598] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:38:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_0\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x6, 0x0, 0x0, "b45fe28526b6"}}) [ 240.873016][T13609] sctp: [Deprecated]: syz-executor.1 (pid 13609) Use of struct sctp_assoc_value in delayed_ack socket option. [ 240.873016][T13609] Use struct sctp_sack_info instead [ 240.894955][T13598] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 17:38:36 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 240.928641][T13598] F2FS-fs (loop3): Fix alignment : done, start(5120) end(13312) block(7168) [ 240.954684][T13598] attempt to access beyond end of device 17:38:36 executing program 0: io_setup(0x34aa, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) [ 241.018887][T13598] loop3: rw=12288, want=8200, limit=20 [ 241.025607][T13598] attempt to access beyond end of device 17:38:36 executing program 2: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000ffd000/0x1000)=nil) 17:38:36 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 241.077191][T13598] loop3: rw=12288, want=12296, limit=20 [ 241.095759][T13598] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 17:38:36 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 17:38:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 17:38:36 executing program 0: io_setup(0x34aa, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 17:38:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800ec) 17:38:36 executing program 3: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0xf) 17:38:36 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 17:38:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800ec) 17:38:36 executing program 0: io_setup(0x34aa, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 17:38:36 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040)={0xa}, 0x4) 17:38:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x18, 0x0, r0) 17:38:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800ec) 17:38:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='Gl', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:38:36 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 17:38:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800ec) 17:38:37 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 17:38:37 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 17:38:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='Gl', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:38:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) close(r0) 17:38:37 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x20ffe000) 17:38:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='Gl', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:38:37 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 17:38:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) mmap(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/49, 0x20c000, 0x800}, 0x18) 17:38:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='Gl', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:38:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x3e8, 0x0, 0xffffffffffffff06) 17:38:37 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 17:38:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) mmap(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/49, 0x20c000, 0x800}, 0x18) 17:38:37 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 17:38:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) mmap(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/49, 0x20c000, 0x800}, 0x18) 17:38:37 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 17:38:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) mmap(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/49, 0x20c000, 0x800}, 0x18) 17:38:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="24000000210005ff006b000421ed382002190008000000000010ffea080001001c7a6cb4", 0x24) 17:38:38 executing program 3: ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:38:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="24000000210005ff006b000421ed382002190008000000000010ffea080001001c7a6cb4", 0x24) 17:38:38 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 17:38:38 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 17:38:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="24000000210005ff006b000421ed382002190008000000000010ffea080001001c7a6cb4", 0x24) 17:38:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc0a45320, &(0x7f0000000140)) 17:38:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="24000000210005ff006b000421ed382002190008000000000010ffea080001001c7a6cb4", 0x24) 17:38:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc0a45320, &(0x7f0000000140)) 17:38:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast1}}}, 0xd8) 17:38:38 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:38:39 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 244.227374][ C3] hrtimer: interrupt took 43429716 ns [ 244.451891][ C1] net_ratelimit: 29398 callbacks suppressed [ 244.451901][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 244.587920][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 244.690367][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.758859][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.833295][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.899052][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 244.933834][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 244.962555][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.991883][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 245.020826][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 17:38:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc0a45320, &(0x7f0000000140)) 17:38:39 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:38:39 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 17:38:40 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:38:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc0a45320, &(0x7f0000000140)) 17:38:40 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:38:40 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:38:40 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:38:40 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:38:40 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:38:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000025, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 17:38:41 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:38:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x11, 0x4, 0x4, 0xfffffffd, 0x200}, 0x3c) [ 245.956083][T13805] TCP: TCP_TX_DELAY enabled 17:38:41 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:38:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/28, 0x1c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x244, 0x500) 17:38:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29d14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:38:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/28, 0x1c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x244, 0x500) 17:38:41 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 17:38:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) 17:38:42 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xc70a0000) 17:38:42 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000180), 0x10) 17:38:42 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/28, 0x1c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x244, 0x500) 17:38:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0xb, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 17:38:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r2, &(0x7f0000000100), 0x0}, 0x20) 17:38:42 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/28, 0x1c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x244, 0x500) 17:38:42 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0xd, @pix_mp}) 17:38:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x2, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 17:38:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r2, &(0x7f0000000100), 0x0}, 0x20) 17:38:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x40047211, &(0x7f00000000c0)={0x1}) 17:38:42 executing program 3: fchownat(0xffffffffffffff9c, 0x0, 0xee01, 0xffffffffffffffff, 0x1d00) 17:38:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r2, &(0x7f0000000100), 0x0}, 0x20) 17:38:42 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0}, 0x50) 17:38:42 executing program 3: fchownat(0xffffffffffffff9c, 0x0, 0xee01, 0xffffffffffffffff, 0x1d00) [ 247.197022][ T39] audit: type=1800 audit(1576949922.532:95): pid=13865 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=165 res=0 17:38:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r2, &(0x7f0000000100), 0x0}, 0x20) 17:38:42 executing program 3: fchownat(0xffffffffffffff9c, 0x0, 0xee01, 0xffffffffffffffff, 0x1d00) 17:38:42 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 17:38:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x4000, 0x0, 0x400000000}, 0x20) 17:38:42 executing program 3: fchownat(0xffffffffffffff9c, 0x0, 0xee01, 0xffffffffffffffff, 0x1d00) 17:38:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000000), 0x4) 17:38:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x145c0083, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4ffe0}]) 17:38:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x4000, 0x0, 0x400000000}, 0x20) 17:38:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:42 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="955a000200000000a4231e75d0421fbdf5001ed9"], 0x14) r3 = socket$inet(0x2, 0x3, 0x83) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000280)=0x82, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:38:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x4000, 0x0, 0x400000000}, 0x20) 17:38:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x4000, 0x0, 0x400000000}, 0x20) 17:38:42 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000080), 0x4) 17:38:42 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) keyctl$describe(0x11, r0, 0x0, 0x0) 17:38:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000080), 0x4) 17:38:43 executing program 1: creat(&(0x7f0000000700)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file1\x00'}, 0x6e) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=unix,'}) [ 247.735459][T13925] 9pnet: p9_fd_create_unix (13925): problem connecting socket: ./file1: -111 [ 247.761058][T13930] 9pnet: p9_fd_create_unix (13930): problem connecting socket: ./file1: -111 17:38:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:43 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) keyctl$describe(0x11, r0, 0x0, 0x0) 17:38:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000080), 0x4) 17:38:43 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) keyctl$describe(0x11, r0, 0x0, 0x0) 17:38:43 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) keyctl$describe(0x11, r0, 0x0, 0x0) 17:38:43 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) keyctl$describe(0x11, r0, 0x0, 0x0) 17:38:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000080), 0x4) 17:38:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:43 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) keyctl$describe(0x11, r0, 0x0, 0x0) 17:38:43 executing program 3: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x17, 0x0, 0x0) 17:38:43 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) keyctl$describe(0x11, r0, 0x0, 0x0) 17:38:43 executing program 0: pipe(&(0x7f0000000140)) pipe(&(0x7f0000000200)) r0 = socket(0x2, 0x80802, 0x0) epoll_create1(0x0) shutdown(r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000100)={0x1ff}, 0x0, 0x0) 17:38:43 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) 17:38:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:43 executing program 3: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000280)) 17:38:43 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 17:38:43 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) 17:38:43 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 17:38:43 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 17:38:43 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 17:38:43 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 17:38:43 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 17:38:43 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 17:38:43 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) [ 249.456186][ C1] net_ratelimit: 25314 callbacks suppressed [ 249.456195][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 249.511554][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 249.550770][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 249.607003][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 249.658822][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 249.712887][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 249.776868][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 249.828987][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 249.886691][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 249.940964][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) 17:38:46 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) 17:38:46 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) 17:38:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 17:38:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 17:38:46 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) 17:38:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 17:38:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000500)=0x5) 17:38:46 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000001a80)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x998) 17:38:49 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) 17:38:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000500)=0x5) 17:38:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1a, 0x1, &(0x7f0000000100)=ANY=[@ANYRES64], &(0x7f0000000200)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:38:49 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) [ 254.465996][ C1] net_ratelimit: 28012 callbacks suppressed 17:38:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 254.466005][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 254.489130][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 254.503019][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 254.518007][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 254.532741][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) 17:38:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd90, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) [ 254.547119][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 254.561058][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 254.578689][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 254.596257][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 254.612570][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:38:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'erspan0\x00'}) 17:38:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000500)=0x5) 17:38:52 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) 17:38:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000500)=0x5) 17:38:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 17:38:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001100)=""/217, 0xd9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) [ 257.615389][T14071] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.3'. 17:38:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001100)=""/217, 0xd9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) [ 257.652783][T14082] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.3'. 17:38:53 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001100)=""/217, 0xd9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 17:38:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}, 0x32) 17:38:53 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001100)=""/217, 0xd9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) [ 259.476125][ C1] net_ratelimit: 33562 callbacks suppressed [ 259.476135][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 259.520388][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 259.541749][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 259.566430][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 259.594018][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 259.627253][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) [ 259.655255][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 259.683075][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 259.723036][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 259.782752][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:38:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)=""/159, 0xfffffe39}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000000000000013) 17:38:55 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffe79) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '/*\x00'}) 17:38:55 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='\xce\x8f*\xf7\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b72, &(0x7f0000000000)=""/112) 17:38:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000240)=@unspec, 0xc) 17:38:56 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/61, 0x3d}], 0x2, &(0x7f0000003640)=[{&(0x7f00000002c0)=""/231, 0xe7}], 0x1, 0x0) 17:38:56 executing program 2: timer_create(0x3, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{}, {0x0, 0x9}}, 0x0) 17:38:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0xf, 0x2, @ipv4}]}, 0x2c}}, 0x0) 17:38:56 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/61, 0x3d}], 0x2, &(0x7f0000003640)=[{&(0x7f00000002c0)=""/231, 0xe7}], 0x1, 0x0) 17:38:56 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffe79) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '/*\x00'}) 17:38:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 17:38:56 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/61, 0x3d}], 0x2, &(0x7f0000003640)=[{&(0x7f00000002c0)=""/231, 0xe7}], 0x1, 0x0) 17:38:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000040)) 17:38:56 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/61, 0x3d}], 0x2, &(0x7f0000003640)=[{&(0x7f00000002c0)=""/231, 0xe7}], 0x1, 0x0) 17:38:56 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffe79) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '/*\x00'}) 17:38:56 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a73cdcf20303430"], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x70) 17:38:56 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a73cdcf20303430"], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x70) 17:38:57 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffe79) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '/*\x00'}) 17:38:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:38:57 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a73cdcf20303430"], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x70) 17:38:57 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffe79) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '/*\x00'}) 17:38:57 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a73cdcf20303430"], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x70) 17:38:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) [ 262.232739][T14169] device bridge1 entered promiscuous mode [ 262.284705][T14171] device bridge_slave_0 left promiscuous mode 17:38:57 executing program 1: pselect6(0x137, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 262.309318][T14171] bridge0: port 1(bridge_slave_0) entered disabled state 17:38:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 17:38:57 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffe79) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '/*\x00'}) [ 262.487037][T14171] bridge1: port 1(bridge_slave_0) entered blocking state [ 262.515978][T14171] bridge1: port 1(bridge_slave_0) entered disabled state [ 262.548771][T14171] device bridge_slave_0 entered promiscuous mode [ 262.569661][T14171] bridge1: port 1(bridge_slave_0) entered blocking state [ 262.578532][T14171] bridge1: port 1(bridge_slave_0) entered forwarding state 17:38:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:38:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@gettaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) [ 262.704271][T14192] device bridge2 entered promiscuous mode [ 262.766742][T14195] device bridge_slave_0 left promiscuous mode [ 262.775041][T14195] bridge1: port 1(bridge_slave_0) entered disabled state 17:38:58 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffe79) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '/*\x00'}) 17:38:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:38:58 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a2800091f0000072428080008001e4004001200", 0x24}], 0x1}, 0x0) [ 262.951712][T14195] bridge2: port 1(bridge_slave_0) entered blocking state [ 262.979381][T14195] bridge2: port 1(bridge_slave_0) entered disabled state [ 263.016199][T14195] device bridge_slave_0 entered promiscuous mode [ 263.031420][T14195] bridge2: port 1(bridge_slave_0) entered blocking state [ 263.044451][T14195] bridge2: port 1(bridge_slave_0) entered forwarding state 17:38:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 263.096959][T14197] device bridge1 entered promiscuous mode [ 263.143051][T14198] device bridge_slave_0 left promiscuous mode [ 263.217235][T14198] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.416817][T14198] bridge1: port 1(bridge_slave_0) entered blocking state 17:38:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_NET_NS_FD={0x8}]}, 0x3c}}, 0x0) [ 263.436258][T14198] bridge1: port 1(bridge_slave_0) entered disabled state [ 263.454991][T14198] device bridge_slave_0 entered promiscuous mode [ 263.465236][T14198] bridge1: port 1(bridge_slave_0) entered blocking state [ 263.474715][T14198] bridge1: port 1(bridge_slave_0) entered forwarding state [ 263.490058][T14209] device bridge3 entered promiscuous mode 17:38:58 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a2800091f0000072428080008001e4004001200", 0x24}], 0x1}, 0x0) [ 263.545740][T14210] device bridge_slave_0 left promiscuous mode 17:38:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 263.570595][T14210] bridge2: port 1(bridge_slave_0) entered disabled state [ 263.736404][T14210] bridge3: port 1(bridge_slave_0) entered blocking state [ 263.747553][T14210] bridge3: port 1(bridge_slave_0) entered disabled state [ 263.762421][T14210] device bridge_slave_0 entered promiscuous mode [ 263.778163][T14210] bridge3: port 1(bridge_slave_0) entered blocking state [ 263.797419][T14210] bridge3: port 1(bridge_slave_0) entered forwarding state [ 263.820692][T14215] device bridge2 entered promiscuous mode 17:38:59 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a2800091f0000072428080008001e4004001200", 0x24}], 0x1}, 0x0) [ 263.856774][T14219] device bridge_slave_0 left promiscuous mode 17:38:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r1, 0x15, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\xf0'}]}]}, 0x2c}}, 0x0) 17:38:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 263.917053][T14219] bridge1: port 1(bridge_slave_0) entered disabled state 17:38:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x23, 0x4, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 17:38:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x23, 0x4, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 17:38:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x23, 0x4, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 17:38:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x23, 0x4, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 264.086321][T14219] bridge2: port 1(bridge_slave_0) entered blocking state [ 264.096452][T14219] bridge2: port 1(bridge_slave_0) entered disabled state [ 264.109371][T14219] device bridge_slave_0 entered promiscuous mode [ 264.121901][T14219] bridge2: port 1(bridge_slave_0) entered blocking state [ 264.133486][T14219] bridge2: port 1(bridge_slave_0) entered forwarding state [ 264.174418][T14230] device bridge4 entered promiscuous mode 17:38:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:38:59 executing program 3: keyctl$set_timeout(0xf, 0x0, 0x0) 17:38:59 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a2800091f0000072428080008001e4004001200", 0x24}], 0x1}, 0x0) [ 264.216057][T14237] device bridge_slave_0 left promiscuous mode [ 264.223663][T14237] bridge3: port 1(bridge_slave_0) entered disabled state [ 264.388429][T14237] bridge4: port 1(bridge_slave_0) entered blocking state [ 264.399336][T14237] bridge4: port 1(bridge_slave_0) entered disabled state [ 264.412738][T14237] device bridge_slave_0 entered promiscuous mode [ 264.421202][T14237] bridge4: port 1(bridge_slave_0) entered blocking state [ 264.430534][T14237] bridge4: port 1(bridge_slave_0) entered forwarding state [ 264.444074][T14253] device bridge3 entered promiscuous mode [ 264.480534][T14255] device bridge_slave_0 left promiscuous mode [ 264.486016][ C1] net_ratelimit: 31107 callbacks suppressed [ 264.486025][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 264.499891][T14255] bridge2: port 1(bridge_slave_0) entered disabled state [ 264.509863][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) 17:38:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="230000002c008151e00f80ecdb4cb904014865160b0001000c410000000100140e0006", 0x23}], 0x1}, 0x0) 17:38:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) write(r0, &(0x7f0000000080)="ad3db85e1e8d060000000000003ef0011dcc606a010000802c18cebc9b97ae21b15a872c670ce22c9b160096aa1fae1a4a428a17ffba4ea0cb1435701828cf866744d863559c5b7a", 0x48) [ 264.533771][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 264.553789][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 264.577115][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:a6:9b:06:ff:7c:4a, vlan:0) 17:38:59 executing program 3: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f610529802000001f040005000008000800090002000000", 0x24}], 0x1}, 0x0) [ 264.594004][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 264.611937][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 264.612970][T14261] sg_write: data in/out 429306/24 bytes for SCSI command 0x67-- guessing data in; 17:39:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000006) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x4}}) [ 264.612970][T14261] program syz-executor.0 not setting count and/or reply_len properly [ 264.629529][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 17:39:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) write(r0, &(0x7f0000000080)="ad3db85e1e8d060000000000003ef0011dcc606a010000802c18cebc9b97ae21b15a872c670ce22c9b160096aa1fae1a4a428a17ffba4ea0cb1435701828cf866744d863559c5b7a", 0x48) [ 264.629693][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 264.703186][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 264.751117][T14269] sg_write: data in/out 429306/24 bytes for SCSI command 0x67-- guessing data in; [ 264.751117][T14269] program syz-executor.0 not setting count and/or reply_len properly [ 264.889123][T14255] bridge3: port 1(bridge_slave_0) entered blocking state [ 265.021596][T14255] bridge3: port 1(bridge_slave_0) entered disabled state [ 265.135142][T14255] device bridge_slave_0 entered promiscuous mode [ 265.239748][T14255] bridge3: port 1(bridge_slave_0) entered blocking state [ 265.262685][T14255] bridge3: port 1(bridge_slave_0) entered forwarding state 17:39:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) write(r0, &(0x7f0000000080)="ad3db85e1e8d060000000000003ef0011dcc606a010000802c18cebc9b97ae21b15a872c670ce22c9b160096aa1fae1a4a428a17ffba4ea0cb1435701828cf866744d863559c5b7a", 0x48) 17:39:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) write(r0, &(0x7f0000000080)="ad3db85e1e8d060000000000003ef0011dcc606a010000802c18cebc9b97ae21b15a872c670ce22c9b160096aa1fae1a4a428a17ffba4ea0cb1435701828cf866744d863559c5b7a", 0x48) 17:39:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000000c0)='1', 0x1) fcntl$setpipe(r0, 0x407, 0x0) 17:39:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000f80)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 265.739906][T14276] sg_write: data in/out 429306/24 bytes for SCSI command 0x67-- guessing data in; [ 265.739906][T14276] program syz-executor.0 not setting count and/or reply_len properly 17:39:01 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) close(r0) [ 265.802769][T14275] sg_write: data in/out 429306/24 bytes for SCSI command 0x67-- guessing data in; [ 265.802769][T14275] program syz-executor.3 not setting count and/or reply_len properly 17:39:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) write(r0, &(0x7f0000000080)="ad3db85e1e8d060000000000003ef0011dcc606a010000802c18cebc9b97ae21b15a872c670ce22c9b160096aa1fae1a4a428a17ffba4ea0cb1435701828cf866744d863559c5b7a", 0x48) 17:39:01 executing program 1: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffffbffffffe) [ 265.923772][T14289] sg_write: data in/out 429306/24 bytes for SCSI command 0x67-- guessing data in; [ 265.923772][T14289] program syz-executor.3 not setting count and/or reply_len properly [ 265.954983][T14292] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 17:39:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) write(r0, &(0x7f0000000080)="ad3db85e1e8d060000000000003ef0011dcc606a010000802c18cebc9b97ae21b15a872c670ce22c9b160096aa1fae1a4a428a17ffba4ea0cb1435701828cf866744d863559c5b7a", 0x48) 17:39:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) write(r0, &(0x7f0000000080)="ad3db85e1e8d060000000000003ef0011dcc606a010000802c18cebc9b97ae21b15a872c670ce22c9b160096aa1fae1a4a428a17ffba4ea0cb1435701828cf866744d863559c5b7a", 0x48) [ 266.124177][T14292] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 17:39:01 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 17:39:01 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) close(r0) [ 266.321899][T14297] sg_write: data in/out 429306/24 bytes for SCSI command 0x67-- guessing data in; [ 266.321899][T14297] program syz-executor.0 not setting count and/or reply_len properly [ 266.361040][T14299] sg_write: data in/out 429306/24 bytes for SCSI command 0x67-- guessing data in; [ 266.361040][T14299] program syz-executor.3 not setting count and/or reply_len properly [ 266.397651][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:39:01 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) close(r0) 17:39:01 executing program 0: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0xfffffffffffffffa}], 0x0, 0x0) 17:39:01 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) close(r0) 17:39:01 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) 17:39:02 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 17:39:02 executing program 0: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0xfffffffffffffffa}], 0x0, 0x0) 17:39:02 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 17:39:02 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) 17:39:02 executing program 0: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0xfffffffffffffffa}], 0x0, 0x0) 17:39:02 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) 17:39:02 executing program 0: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0xfffffffffffffffa}], 0x0, 0x0) 17:39:02 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) 17:39:02 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="02090000020000000061bf74643ebf80395a6bf20aa73dc38e1875673422335d125f739d7de461f3d52ee905e9f4d0c4a9482ac0c6c608858cb5d0fff720cd52833214ad64421b590b719093ec676200b7f81b559bd6773650416a24746108a7640ef8863b8735fd55248afa7ad9aea09e4d666fd0b87338282c809c2f3182ae2801064eafb87f565e420ef84c2b2e8bc328a778345f00c78e4292f9732d1f0af7f87fe42a1094b5ea0783a0d44a18a8d8186d808f10e8db2458d6d3a66497c6d4525626257cfb5daea35cc56c781dd8871f0a5ea808d58c52ebfc178ea22cdc6b338c0787a0d1de38c8a774732843eb517d9b4f3b58823c6266bffec1ac192a88a78a1a42f50573411a98fee12e5f944cc5ef4790605c7933b2b9c4a2bbfeee22a62b1326224d07a31b3a375e1e85e0f270d265849d37c18ad32436087b4bd429b2050aa869afbdf2e18f34e0d0baa1b9bd6129d2104a378b831b5970f8616403c527c761478650ff6088c136b98b5d44ef619745984cc76a34409b90cca6fa1ca888da1e12805894c163ad3aa25edb59a4f5d7d533fa31489b3c270f9544958c81adcfa70e57a30000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 17:39:02 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 17:39:02 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 17:39:02 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 17:39:02 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 17:39:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b63, 0x0) 17:39:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b63, 0x0) 17:39:02 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 17:39:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 17:39:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b63, 0x0) 17:39:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e00000000000000000058", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000300000000335a18edbb00"], 0x38}}, 0x0) 17:39:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b63, 0x0) 17:39:02 executing program 1: prctl$PR_SET_TSC(0x1a, 0x2) 17:39:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20, 0x1}) 17:39:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @usr_ip6_spec={@mcast1, @mcast2}, {0x0, @link_local}, @tcp_ip4_spec={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="9a3c5452addf"}}}}) 17:39:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000020c0)=""/4080, &(0x7f0000000000)=0xff0) [ 267.884315][ T4282] kobject: 'loop3' (00000000bfe37b13): kobject_uevent_env [ 267.884465][ T4282] kobject: 'loop3' (00000000bfe37b13): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 267.899996][T14392] ================================================================== [ 267.902574][T14392] BUG: KASAN: use-after-free in soft_cursor+0x439/0xa30 [ 267.902587][T14392] Read of size 32 at addr ffff888025f5c410 by task syz-executor.1/14392 [ 267.902589][T14392] [ 267.903316][T14392] CPU: 2 PID: 14392 Comm: syz-executor.1 Not tainted 5.5.0-rc2-syzkaller #0 [ 267.903496][T14392] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 267.903521][T14392] Call Trace: [ 267.903948][T14392] dump_stack+0x197/0x210 [ 267.904382][T14392] ? soft_cursor+0x439/0xa30 [ 267.904770][T14392] print_address_description.constprop.0.cold+0xd4/0x30b [ 267.905057][T14392] ? soft_cursor+0x439/0xa30 [ 267.905175][T14392] ? soft_cursor+0x439/0xa30 [ 267.905192][T14392] __kasan_report.cold+0x1b/0x41 [ 267.905206][T14392] ? soft_cursor+0x439/0xa30 [ 267.905237][T14392] kasan_report+0x12/0x20 [ 267.905248][T14392] check_memory_region+0x134/0x1a0 [ 267.905485][T14392] memcpy+0x24/0x50 [ 267.905668][T14392] soft_cursor+0x439/0xa30 [ 267.905946][T14392] ? lockdep_hardirqs_on+0x421/0x5e0 [ 267.905946][T14392] bit_cursor+0x12fc/0x1a60 [ 267.905946][T14392] ? bit_clear+0x530/0x530 [ 267.905946][T14392] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 267.905946][T14392] ? get_color+0x225/0x430 [ 267.905946][T14392] fbcon_cursor+0x487/0x660 [ 267.905946][T14392] ? bit_clear+0x530/0x530 [ 267.905946][T14392] hide_cursor+0x9d/0x2b0 [ 267.905946][T14392] redraw_screen+0x60b/0x7d0 [ 267.905946][T14392] ? respond_string+0x2c0/0x2c0 [ 267.905946][T14392] vc_do_resize+0x10c9/0x1460 [ 267.905946][T14392] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 267.905946][T14392] ? vc_uniscr_alloc+0xd0/0xd0 [ 267.905946][T14392] ? retint_kernel+0x2b/0x2b [ 267.905946][T14392] vc_resize+0x4d/0x60 [ 267.905946][T14392] vt_ioctl+0x2076/0x26d0 [ 267.905946][T14392] ? complete_change_console+0x3a0/0x3a0 [ 267.905946][T14392] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.905946][T14392] ? cap_capable+0x205/0x270 [ 267.905946][T14392] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.905946][T14392] ? security_capable+0x95/0xc0 [ 267.905946][T14392] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.905946][T14392] ? ns_capable_common+0x93/0x100 [ 267.905946][T14392] vt_compat_ioctl+0x457/0x7a0 [ 267.905946][T14392] ? vc_SAK+0xb0/0xb0 [ 267.905946][T14392] ? ksys_dup3+0x3e0/0x3e0 [ 267.905946][T14392] ? get_old_timespec32+0x200/0x200 [ 267.905946][T14392] ? vc_SAK+0xb0/0xb0 [ 267.905946][T14392] tty_compat_ioctl+0x1b0/0x420 [ 267.905946][T14392] ? security_file_ioctl+0x8d/0xc0 [ 267.905946][T14392] __ia32_compat_sys_ioctl+0x233/0x610 [ 267.905946][T14392] ? tty_ioctl+0x14f0/0x14f0 [ 267.905946][T14392] do_fast_syscall_32+0x27b/0xe16 [ 267.905946][T14392] entry_SYSENTER_compat+0x70/0x7f [ 267.905946][T14392] RIP: 0023:0xf7f21a39 [ 267.905946][T14392] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 267.905946][T14392] RSP: 002b:00000000f5d1d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 267.905946][T14392] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000560a [ 267.905946][T14392] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 267.905946][T14392] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 267.905946][T14392] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 267.905946][T14392] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 267.905946][T14392] [ 267.905946][T14392] Allocated by task 10: [ 267.905946][T14392] save_stack+0x23/0x90 [ 267.905946][T14392] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 267.905946][T14392] kasan_kmalloc+0x9/0x10 [ 267.905946][T14392] __kmalloc_node_track_caller+0x4e/0x70 [ 267.905946][T14392] __kmalloc_reserve.isra.0+0x40/0xf0 [ 267.905946][T14392] __alloc_skb+0x10b/0x5e0 [ 267.905946][T14392] fdb_notify+0x9f/0x190 [ 267.905946][T14392] br_fdb_update+0x39d/0xbf0 [ 267.905946][T14392] br_handle_frame_finish+0x847/0x1670 [ 267.905946][T14392] br_nf_hook_thresh+0x2e9/0x370 [ 267.905946][T14392] br_nf_pre_routing_finish_ipv6+0x6fa/0xdb0 [ 267.905946][T14392] br_nf_pre_routing_ipv6+0x456/0x830 [ 267.905946][T14392] br_nf_pre_routing+0x1896/0x22b3 [ 267.905946][T14392] br_handle_frame+0x806/0x1340 [ 267.905946][T14392] __netif_receive_skb_core+0xfbc/0x30b0 [ 267.905946][T14392] __netif_receive_skb_one_core+0xa8/0x1a0 [ 267.905946][T14392] __netif_receive_skb+0x2c/0x1d0 [ 267.905946][T14392] process_backlog+0x206/0x750 [ 267.905946][T14392] net_rx_action+0x508/0x1120 [ 267.905946][T14392] __do_softirq+0x262/0x98c [ 267.905946][T14392] [ 267.905946][T14392] Freed by task 10: [ 267.905946][T14392] save_stack+0x23/0x90 [ 267.905946][T14392] __kasan_slab_free+0x102/0x150 [ 267.905946][T14392] kasan_slab_free+0xe/0x10 [ 267.905946][T14392] kfree+0x10a/0x2c0 [ 267.905946][T14392] skb_free_head+0x93/0xb0 [ 267.905946][T14392] skb_release_data+0x551/0x8d0 [ 267.905946][T14392] skb_release_all+0x4d/0x60 [ 267.905946][T14392] consume_skb+0xfb/0x410 [ 267.905946][T14392] netlink_broadcast_filtered+0x34e/0xd20 [ 267.905946][T14392] nlmsg_notify+0x93/0x250 [ 267.905946][T14392] rtnl_notify+0xc5/0xf0 [ 267.905946][T14392] fdb_notify+0xfa/0x190 [ 267.905946][T14392] br_fdb_update+0x39d/0xbf0 [ 267.905946][T14392] br_handle_frame_finish+0x847/0x1670 [ 267.905946][T14392] br_nf_hook_thresh+0x2e9/0x370 [ 267.905946][T14392] br_nf_pre_routing_finish_ipv6+0x6fa/0xdb0 [ 267.905946][T14392] br_nf_pre_routing_ipv6+0x456/0x830 [ 267.905946][T14392] br_nf_pre_routing+0x1896/0x22b3 [ 267.905946][T14392] br_handle_frame+0x806/0x1340 [ 267.905946][T14392] __netif_receive_skb_core+0xfbc/0x30b0 [ 267.905946][T14392] __netif_receive_skb_one_core+0xa8/0x1a0 [ 267.905946][T14392] __netif_receive_skb+0x2c/0x1d0 [ 267.905946][T14392] process_backlog+0x206/0x750 [ 267.905946][T14392] net_rx_action+0x508/0x1120 [ 267.905946][T14392] __do_softirq+0x262/0x98c [ 267.905946][T14392] [ 267.905946][T14392] The buggy address belongs to the object at ffff888025f5c400 [ 267.905946][T14392] which belongs to the cache kmalloc-512 of size 512 [ 267.905946][T14392] The buggy address is located 16 bytes inside of [ 267.905946][T14392] 512-byte region [ffff888025f5c400, ffff888025f5c600) [ 267.905946][T14392] The buggy address belongs to the page: [ 267.905946][T14392] page:ffffea000097d700 refcount:1 mapcount:0 mapping:ffff88802cc00a80 index:0xffff888025f5c800 [ 267.905946][T14392] raw: 00fffe0000000200 ffffea00005b94c8 ffffea0000794948 ffff88802cc00a80 [ 267.905946][T14392] raw: ffff888025f5c800 ffff888025f5c000 0000000100000002 0000000000000000 [ 267.905946][T14392] page dumped because: kasan: bad access detected [ 267.905946][T14392] [ 267.905946][T14392] Memory state around the buggy address: [ 267.905946][T14392] ffff888025f5c300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 267.905946][T14392] ffff888025f5c380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 267.905946][T14392] >ffff888025f5c400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.905946][T14392] ^ [ 267.905946][T14392] ffff888025f5c480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.905946][T14392] ffff888025f5c500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.905946][T14392] ================================================================== [ 267.905946][T14392] Disabling lock debugging due to kernel taint [ 267.955098][T14392] Kernel panic - not syncing: panic_on_warn set ... [ 267.955114][T14392] CPU: 2 PID: 14392 Comm: syz-executor.1 Tainted: G B 5.5.0-rc2-syzkaller #0 [ 267.955120][T14392] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 267.955123][T14392] Call Trace: [ 267.955392][T14392] dump_stack+0x197/0x210 [ 267.955405][T14392] panic+0x2e3/0x75c [ 267.955418][T14392] ? add_taint.cold+0x16/0x16 [ 267.955433][T14392] ? soft_cursor+0x439/0xa30 [ 267.955445][T14392] ? preempt_schedule+0x4b/0x60 [ 267.955455][T14392] ? ___preempt_schedule+0x16/0x18 [ 267.955465][T14392] ? trace_hardirqs_on+0x5e/0x240 [ 267.955473][T14392] ? soft_cursor+0x439/0xa30 [ 267.955486][T14392] end_report+0x47/0x4f [ 267.955496][T14392] ? soft_cursor+0x439/0xa30 [ 267.955505][T14392] __kasan_report.cold+0xe/0x41 [ 267.955516][T14392] ? soft_cursor+0x439/0xa30 [ 267.955524][T14392] kasan_report+0x12/0x20 [ 267.955532][T14392] check_memory_region+0x134/0x1a0 [ 267.955540][T14392] memcpy+0x24/0x50 [ 267.955547][T14392] soft_cursor+0x439/0xa30 [ 267.955555][T14392] ? lockdep_hardirqs_on+0x421/0x5e0 [ 267.955565][T14392] bit_cursor+0x12fc/0x1a60 [ 267.955574][T14392] ? bit_clear+0x530/0x530 [ 267.955586][T14392] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 267.955596][T14392] ? get_color+0x225/0x430 [ 267.955604][T14392] fbcon_cursor+0x487/0x660 [ 267.955610][T14392] ? bit_clear+0x530/0x530 [ 267.955620][T14392] hide_cursor+0x9d/0x2b0 [ 267.955629][T14392] redraw_screen+0x60b/0x7d0 [ 267.955637][T14392] ? respond_string+0x2c0/0x2c0 [ 267.955648][T14392] vc_do_resize+0x10c9/0x1460 [ 267.955656][T14392] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 267.955668][T14392] ? vc_uniscr_alloc+0xd0/0xd0 [ 267.955676][T14392] ? retint_kernel+0x2b/0x2b [ 267.955691][T14392] vc_resize+0x4d/0x60 [ 267.955702][T14392] vt_ioctl+0x2076/0x26d0 [ 267.955710][T14392] ? complete_change_console+0x3a0/0x3a0 [ 267.955718][T14392] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.955727][T14392] ? cap_capable+0x205/0x270 [ 267.955740][T14392] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.955753][T14392] ? security_capable+0x95/0xc0 [ 267.955762][T14392] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.955770][T14392] ? ns_capable_common+0x93/0x100 [ 267.955778][T14392] vt_compat_ioctl+0x457/0x7a0 [ 267.955785][T14392] ? vc_SAK+0xb0/0xb0 [ 267.955795][T14392] ? ksys_dup3+0x3e0/0x3e0 [ 267.955803][T14392] ? get_old_timespec32+0x200/0x200 [ 267.955810][T14392] ? vc_SAK+0xb0/0xb0 [ 267.955819][T14392] tty_compat_ioctl+0x1b0/0x420 [ 267.955826][T14392] ? security_file_ioctl+0x8d/0xc0 [ 267.955836][T14392] __ia32_compat_sys_ioctl+0x233/0x610 [ 267.955843][T14392] ? tty_ioctl+0x14f0/0x14f0 [ 267.955853][T14392] do_fast_syscall_32+0x27b/0xe16 [ 267.955862][T14392] entry_SYSENTER_compat+0x70/0x7f [ 267.955869][T14392] RIP: 0023:0xf7f21a39 [ 267.955984][T14392] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 267.955989][T14392] RSP: 002b:00000000f5d1d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 267.955998][T14392] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000560a [ 267.956001][T14392] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 267.956001][T14392] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 267.956001][T14392] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 267.956001][T14392] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 267.956001][T14392] Kernel Offset: disabled [ 267.956001][T14392] Rebooting in 86400 seconds..