Warning: Permanently added '10.128.0.120' (ECDSA) to the list of known hosts. 2020/07/21 19:03:17 fuzzer started 2020/07/21 19:03:17 dialing manager at 10.128.0.26:37513 2020/07/21 19:03:18 syscalls: 2969 2020/07/21 19:03:18 code coverage: enabled 2020/07/21 19:03:18 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 19:03:18 extra coverage: enabled 2020/07/21 19:03:18 setuid sandbox: enabled 2020/07/21 19:03:18 namespace sandbox: enabled 2020/07/21 19:03:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/21 19:03:18 fault injection: enabled 2020/07/21 19:03:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 19:03:18 net packet injection: enabled 2020/07/21 19:03:18 net device setup: enabled 2020/07/21 19:03:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 19:03:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 19:03:18 USB emulation: /dev/raw-gadget does not exist 19:06:27 executing program 0: [ 274.515163][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 274.772560][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 274.998861][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.006094][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.015725][ T8458] device bridge_slave_0 entered promiscuous mode [ 275.033099][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.041269][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.050514][ T8458] device bridge_slave_1 entered promiscuous mode [ 275.104134][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.118834][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.167384][ T8458] team0: Port device team_slave_0 added [ 275.178195][ T8458] team0: Port device team_slave_1 added [ 275.221431][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.228627][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.254766][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.273634][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.282197][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.308434][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.475401][ T8458] device hsr_slave_0 entered promiscuous mode [ 275.730047][ T8458] device hsr_slave_1 entered promiscuous mode [ 276.220773][ T8458] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 276.267199][ T8458] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 276.317239][ T8458] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 276.507531][ T8458] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 276.897287][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.930675][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.940173][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.960608][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.989786][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.000859][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.010202][ T2303] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.017395][ T2303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.026378][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.036283][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.045656][ T2303] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.052971][ T2303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.102770][ T8458] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 277.113347][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.130047][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.139519][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.150318][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.161006][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.171464][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.181713][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.192257][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.202599][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.212305][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.222460][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.232124][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.248867][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.258321][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.284729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.292744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.315892][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.357262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.367832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.415986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.425989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.448354][ T8458] device veth0_vlan entered promiscuous mode [ 277.469714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.479154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.501982][ T8458] device veth1_vlan entered promiscuous mode [ 277.555780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.565618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.575031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.584915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.601521][ T8458] device veth0_macvtap entered promiscuous mode [ 277.617368][ T8458] device veth1_macvtap entered promiscuous mode [ 277.657119][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.665873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.678003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.687478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.697328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.720758][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.730822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.741754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:06:30 executing program 0: 19:06:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) 19:06:33 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000480)="00edc3bd6df1a54c333dcbd63391e75981", 0x11, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'cbcmac(serpent)\x00'}}) [ 281.251128][ T8672] IPVS: ftp: loaded support on port[0] = 21 [ 281.721912][ T8672] chnl_net:caif_netlink_parms(): no params data found [ 282.000878][ T8672] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.008092][ T8672] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.017730][ T8672] device bridge_slave_0 entered promiscuous mode [ 282.071213][ T8672] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.078424][ T8672] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.087763][ T8672] device bridge_slave_1 entered promiscuous mode [ 282.195567][ T8672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.224981][ T8672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.324167][ T8672] team0: Port device team_slave_0 added [ 282.350364][ T8672] team0: Port device team_slave_1 added [ 282.423186][ T8672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.431469][ T8672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.459670][ T8672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.542847][ T8672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.550125][ T8672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.576431][ T8672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.553739][ T8825] IPVS: ftp: loaded support on port[0] = 21 19:06:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe002000, &(0x7f00000000c0)="b9ff030e5affffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390401050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 293.791992][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 293.804207][ C0] clocksource: 'acpi_pm' wd_now: 548a1d wd_last: f79563 mask: ffffff [ 293.814517][ C0] clocksource: 'tsc' cs_now: a10f7db47b cs_last: 989ebdebc1 mask: ffffffffffffffff [ 293.825914][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 293.838144][ T3080] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 293.847896][ T3080] sched_clock: Marking unstable (293878229322, -41482339)<-(293848409603, -10292682) [ 293.948849][ T8826] clocksource: Switched to clocksource acpi_pm [ 294.046490][ T8672] device hsr_slave_0 entered promiscuous mode [ 294.080076][ T8672] device hsr_slave_1 entered promiscuous mode 19:06:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe002000, &(0x7f00000000c0)="b9ff030e5affffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100000c00000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 294.129051][ T8672] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.136755][ T8672] Cannot create hsr debugfs directory [ 294.448154][ T8825] chnl_net:caif_netlink_parms(): no params data found 19:06:47 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0xfffffffa, 0x0, 0x5500, 0x2, 0x0, "820f1bfddf18ce2c2310f4053ace890bb3a04c"}) ioctl$KDDISABIO(r1, 0x4b37) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x4, 0x2, r3, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000d36ff4)={0xfc147812c6696267}) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000100)={0xff, 0x8, 0x400, 0x1, 0x0, "82ddd6811343fab52c1b94d19db7a28baaf5e8"}) [ 294.585426][ T8672] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 294.624496][ T8672] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 294.666605][ T8672] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 294.700275][ C0] hrtimer: interrupt took 98050 ns [ 294.722904][ T8672] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 294.735047][ C0] sd 0:0:1:0: [sg0] tag#4806 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 294.745876][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB: Test Unit Ready [ 294.752708][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.762597][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.772493][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.782417][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.792308][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.802261][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.812137][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.822107][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.831994][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.841869][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.851743][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.861625][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.871490][ C0] sd 0:0:1:0: [sg0] tag#4806 CDB[c0]: 00 00 00 00 00 00 00 00 [ 295.117452][ C1] sd 0:0:1:0: [sg0] tag#4807 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 295.128067][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB: Test Unit Ready [ 295.134821][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.144648][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.154474][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.164346][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.174175][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.184000][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.194008][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.203863][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.213696][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.215376][ T8825] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.223530][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.223630][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.231901][ T8825] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.240484][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.252096][ T8825] device bridge_slave_0 entered promiscuous mode [ 295.257224][ C1] sd 0:0:1:0: [sg0] tag#4807 CDB[c0]: 00 00 00 00 00 00 00 00 19:06:48 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0xfffffffa, 0x0, 0x5500, 0x2, 0x0, "820f1bfddf18ce2c2310f4053ace890bb3a04c"}) ioctl$KDDISABIO(r1, 0x4b37) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x4, 0x2, r3, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000d36ff4)={0xfc147812c6696267}) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000100)={0xff, 0x8, 0x400, 0x1, 0x0, "82ddd6811343fab52c1b94d19db7a28baaf5e8"}) [ 295.487914][ T8825] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.495679][ T8825] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.505164][ T8825] device bridge_slave_1 entered promiscuous mode [ 295.594901][ C0] sd 0:0:1:0: [sg0] tag#4808 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 295.605647][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB: Test Unit Ready [ 295.612431][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.622268][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.629517][ T8825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.632094][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.651159][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.661033][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.662616][ T8672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.670870][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.670980][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.671074][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.671199][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.671299][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.685687][ T8825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.687639][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.745399][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.755312][ C0] sd 0:0:1:0: [sg0] tag#4808 CDB[c0]: 00 00 00 00 00 00 00 00 [ 295.766936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.776357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.810525][ T8672] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.920960][ T8825] team0: Port device team_slave_0 added [ 295.930087][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.939783][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.949561][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.956754][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.965767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.975539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.984913][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.992306][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.001436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.052258][ T8825] team0: Port device team_slave_1 added [ 296.164813][ T8672] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.175731][ T8672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.194516][ T8825] batman_adv: batadv0: Adding interface: batadv_slave_0 19:06:49 executing program 0: write$apparmor_current(0xffffffffffffffff, 0x0, 0x1d) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000001", @ANYRES16=r1, @ANYBLOB="f92800000000000000000e0000002a000e000820ec1b94dc5b4f3ee83ea2a29ef7af10083f5465cd9670f1e4d1a33e5a72660000000000000000"], 0x40}}, 0x0) [ 296.201995][ T8825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.228097][ T8825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.279198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.288365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.299896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.310145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.320387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.330601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.340798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.350285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.360180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.369705][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.412485][ T8825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.419762][ T8825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.445892][ T8825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.499545][ T8672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.576580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.587221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.596209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.604117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 19:06:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x497d36d5}, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r3) r4 = fcntl$dupfd(r3, 0x406, r2) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r6, 0x20, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f0000000240)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, r6, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x48b6cedd}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x4c}}, 0x4008004) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = socket(0x11, 0x6, 0x2) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000000206e28902d143d235917f8b3d452b03000000000000000000df0000020900020073797a30000000000500040003000000050005000c0000009f69ccde9a55642b9d4f74deca371e7923f4b671bbfd532e9c93b2659caf4a66f8f35af0484706e8503806618abc36be9194c6b14b8d7cb8494ef627ff048c048ce99dd9790e26831cda18c499a64da6e5ac9cf6e0e07c8fab4c5adecf9e16aba546090c500797a1deb38b6a47bae69cd62af877d3ce062285ab1d3d798dfb317234a9"], 0x30}, 0x1, 0x0, 0x0, 0x40090}, 0x40000) [ 296.704705][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.714647][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.779648][ T8825] device hsr_slave_0 entered promiscuous mode [ 296.799889][ T8825] device hsr_slave_1 entered promiscuous mode [ 296.833592][ T9094] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 296.850854][ T8825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.859380][ T8825] Cannot create hsr debugfs directory [ 296.872300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.881865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.903133][ T8672] device veth0_vlan entered promiscuous mode [ 296.920606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.929869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.992025][ T8672] device veth1_vlan entered promiscuous mode [ 297.115093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.125276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.157398][ T8672] device veth0_macvtap entered promiscuous mode 19:06:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000180)={0x0, 0x50, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'macvlan0\x00'}) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000040)=0x40000) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x187143, 0x0) [ 297.205884][ T8672] device veth1_macvtap entered promiscuous mode [ 297.355031][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.366464][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.380135][ T8672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.413144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.422487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.433107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.443270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.452177][ C0] sd 0:0:1:0: [sg0] tag#4809 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 297.462827][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB: Test Unit Ready [ 297.469776][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.479652][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.489530][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.499560][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.509434][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.519391][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.529277][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.537472][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.539308][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.549795][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.552961][ T8672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.559622][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.559734][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.559828][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.559928][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.616229][ C0] sd 0:0:1:0: [sg0] tag#4809 CDB[c0]: 00 00 00 00 00 00 00 00 [ 297.641842][ T8825] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 297.710385][ T9151] IPVS: ftp: loaded support on port[0] = 21 [ 297.789448][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.799434][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.856660][ T8825] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 297.940271][ T8825] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 298.012923][ T8825] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 298.186388][ C1] sd 0:0:1:0: [sg0] tag#4810 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 298.197124][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB: Test Unit Ready [ 298.203921][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.214874][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.224691][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.234814][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.244656][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.254508][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.264361][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.276259][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.286147][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.295995][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.305821][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.315659][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.325944][ C1] sd 0:0:1:0: [sg0] tag#4810 CDB[c0]: 00 00 00 00 00 00 00 00 [ 298.402705][ T9151] IPVS: ftp: loaded support on port[0] = 21 [ 298.632819][ T1044] tipc: TX() has been purged, node left! [ 298.659623][ T8825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.760275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.769629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.809627][ T8825] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.877670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.888144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.898039][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.905564][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.951006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.994075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.005264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.014587][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.021926][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.109077][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.120083][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.131339][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.141375][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.151442][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.161829][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 19:06:52 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x1, 0x3, 0x301, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7fff}, @NFQA_VLAN={0x14, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x1000}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20008850) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0f872fb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f00000002c0)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64517c889681a7be921d530aa430c15dda300d9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc2456f5b68b8ec89acf489738abc1790a1a2f73de8902794554964c18b0ad5245dbd4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0xef}, {&(0x7f00000004c0)="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", 0x2b7}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 299.220113][ T8825] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.230775][ T8825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.328273][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.338387][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.347949][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.358098][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.367662][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.501624][ T8825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.509816][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.518757][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.526554][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 19:06:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @loopback}, 0x8) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 299.637741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.648198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.766341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.776438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.809483][ T8825] device veth0_vlan entered promiscuous mode [ 299.852159][ T8825] device veth1_vlan entered promiscuous mode [ 299.885931][ T9216] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.894111][ T9216] bridge0: port 1(bridge_slave_0) entered disabled state 19:06:52 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x1, 0x3, 0x301, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7fff}, @NFQA_VLAN={0x14, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x1000}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20008850) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0f872fb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f00000002c0)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64517c889681a7be921d530aa430c15dda300d9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc2456f5b68b8ec89acf489738abc1790a1a2f73de8902794554964c18b0ad5245dbd4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0xef}, {&(0x7f00000004c0)="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", 0x2b7}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 299.902988][ T9216] device bridge0 entered promiscuous mode [ 300.200769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.209859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.219445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.241268][ T9223] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.251773][ T9223] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.259209][ T9223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.267065][ T9223] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.274488][ T9223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.283640][ T9223] device bridge0 left promiscuous mode 19:06:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0a48002db95970574335470029c856c8ce5a803336d5e2648c63940d0324fc60f64707400a000000053582c127153e370935018000f01700d1bd7b698a68ff76da3c40abf5304371f5bc1064e0f25901c9e9f77f17147f6b288857da0a255490897749ed65205c40d70248b0259c30af939d9511fb0835e2b6802c4d0ade92c0d2be39d11c8c05d5160f54", 0x8b}], 0x1}, 0x1) [ 300.404366][ T8825] device veth0_macvtap entered promiscuous mode [ 300.470757][ T9216] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.478311][ T9216] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.486926][ T9216] device bridge0 entered promiscuous mode 19:06:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x208b82, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000000)={@void, @val={0x1, 0x0, 0x4, 0x0, 0x3, 0x6}, @mpls={[], @ipv4=@dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x65, 0x0, 0x0, 0x6, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x21}, {[@ra={0x94, 0x4, 0xffff}, @lsrr={0x83, 0x7, 0x1f, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3edf80", 0x0, "b90005"}}}}}, 0x3a) [ 300.743379][ T8825] device veth1_macvtap entered promiscuous mode [ 300.765628][ T9220] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.775515][ T9220] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.782928][ T9220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.790879][ T9220] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.798116][ T9220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.806583][ T9220] device bridge0 left promiscuous mode [ 300.819045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.829412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.840526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.924195][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.935720][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.945819][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.956450][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.970013][ T8825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.979147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.988400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.998465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.143317][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.153978][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.164122][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.174750][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.187988][ T8825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.208960][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.218803][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.229383][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:06:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @loopback}, 0x8) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:06:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2aec8121766af80ad825093fd72ed5ed366d16a9ce227", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000340)=']*-\xbe($\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r6, 0xffffffff, 0x20}, 0xc) [ 301.639430][ T1044] tipc: TX() has been purged, node left! 19:06:54 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000000)=0xfbc, 0x4) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fcntl$dupfd(r7, 0x406, r5) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r8, 0xc0a85322, &(0x7f0000000080)) r9 = socket$netlink(0x10, 0x3, 0x10) listen(r9, 0xffff7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={0x0, @generic={0x9, "a0a1e1c28cf76c8a87a66d662533"}, @can={0x1d, 0x0}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, 0x2, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000380)='veth1_to_bridge\x00', 0x3bfb, 0x8}) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="d8000100", @ANYRES16=0x0, @ANYBLOB="00012bbd700005000000090000005c0001801400020076657468305f746f5f626f6e640000001400020076657468305f746f5f627269646765001400020067656e6576653000000000000000000014000200766972745f776966693000000000000008000100", @ANYRES32=0x0, @ANYBLOB="68000180140002006970365f767469300000000000000000140002006261746164765f736c6176655f310000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=r10, @ANYBLOB="140002006c6f00"/20], 0xd8}, 0x1, 0x0, 0x0, 0x4000054}, 0x0) [ 301.797962][ T9253] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.805625][ T9253] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.813794][ T9253] device bridge0 entered promiscuous mode 19:06:54 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x490000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000080)={0xa, @vbi={0x8e91, 0x9, 0x800, 0x38416761, [0x7, 0x9], [0x6, 0x3], 0x1}}) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0xe62d4a91f5122c0, &(0x7f0000ffb000/0x2000)=nil) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000240)=@buf={0xb1, &(0x7f0000000180)="16837a1f2b643f98e4985601ccd389fb298ce03b183ebd3ad0856decbf1b754b817ce0bfc0fd644d9b642015c96f90c27c3c7f1359e9854d4965abf2ff97a2221d7ffb778d6e2eef9f293b26996cc435ea194f1310ec6b37cb41292811566760dcb8a41b7fec791ed4b94e4babad6990827e94a500090e9abe86df1ad2715127433b8c07585ccbee25a0820a4e9a18ca21b9b048bbaacce3d152d9e07a8becf6975a12bd5394b797f0d23cc2cf3f81b4b0"}) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x140) ioctl$VT_WAITACTIVE(r3, 0x5607) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f00000002c0)) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x20001, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, r5, 0x655bfa1c59695e8e, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @random="ce94cf90eccf"}, @NL80211_ATTR_MAC={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x40010}, 0x20040000) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x119400, 0x0) ioctl$VIDIOC_DECODER_CMD(r6, 0xc0485660, &(0x7f00000004c0)={0x3, 0x1, @stop_pts=0x3}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r7 = accept4$vsock_stream(r1, &(0x7f0000000540)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x800) fchdir(r7) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r8, &(0x7f0000000cc0)={0x348, 0x0, 0x3, [{{0x5, 0x2, 0x0, 0x1, 0x3ff, 0x7, {0x6, 0x7, 0x1, 0xb3, 0x2, 0x1, 0x400, 0x6, 0x1, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x3ff}}, {0x3, 0x4, 0x8, 0x1f, 'nl80211\x00'}}, {{0x4, 0x0, 0x3, 0x63, 0x274f75e7, 0xfffffffc, {0x2, 0x3, 0x4, 0x101, 0x3, 0x1000, 0xfffffff7, 0x6, 0x1ff, 0x8, 0xdf, 0x0, 0x0, 0x4}}, {0x5, 0x1, 0xb, 0x1, '/dev/hwrng\x00'}}, {{0x2, 0x1, 0x80, 0x1, 0x8000, 0x2, {0x4, 0xffff, 0x1, 0xff, 0x8000, 0x1ff, 0x2, 0x0, 0x6, 0x7ff, 0x5355, 0x0, 0x0, 0x8, 0x400}}, {0x5, 0x1, 0x6, 0xafce, '+-q%()'}}, {{0x4, 0x0, 0x9cc, 0x9, 0x4, 0xffff, {0x3, 0x1, 0x0, 0x4, 0x8001, 0x80000001, 0x0, 0x4, 0x80, 0xfffffffe, 0x7ff, 0x0, 0x0, 0x6, 0x5}}, {0x4, 0x9, 0x5, 0x9, '\\^3+('}}, {{0x3, 0x3, 0x7eb80000, 0x6, 0x0, 0x900000, {0x6, 0x0, 0x80000000, 0x3, 0x7, 0x81, 0x240, 0x8, 0x3, 0x3f, 0x4, 0x0, 0x0, 0xafe0, 0x5}}, {0x4, 0x4, 0x11, 0x4, '/dev/dlm-monitor\x00'}}]}, 0x348) [ 302.071504][ T9264] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.081390][ T9264] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.088818][ T9264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.096621][ T9264] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.104056][ T9264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.112261][ T9264] device bridge0 left promiscuous mode 19:06:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x84, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r1 = accept(r0, 0x0, &(0x7f0000000040)) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f0000000540)="86b6ff2cc276f3e846fba1e1cd17d95e8e8c67cf6ef359ad6abcaa6e99350ecc65676490d2c7a3fca37a5f5e0fd39869b17443965e3be4af7d2d572feb7aac4f8ac1424a25a07608f31d5bf6648ab0567acac45679e77cb85c8a45f59b1541cbabe8e8820e6f1dbf111ee8e9fa45f264d3cc96d4e1ee4148ad52247d124df5c88b52d0c70c0cc1fa86b17953af5e81aaa98acfd391deb8f0087da559f904ec55a6f11aac8e89f4f01cb7d7f8441fb9418b0e9b876ec06e81ec69b57bde9465336bfe43d9a7a7c6a7b0024970175961a29b35a019501b7ea994eaf6f4efad83640c70ef551ce512e3866b912e72ef8ed3abe842d55598e90bbc40ca68bb9c12c12d6cbf24a9fe73e0c7bc631c993b5a737fa1b1115ab56d7b9deb6276f9eea44b053adf4146dccfba6236b0aa290f77ce2aba1c9d1300540fcc19b5af53400454520607ebec5164700b8dbe9997951b0d2da6651f57ee2bc93ae26c2d592491860bf9d6701f6a421893a6d968b81a40c8ea0747a070249c059d6ca238e9f49ca2035596cd8fbddaac9be87442cb45152d5b675b230b9ea7235a22934a8883f5aac8f24220b72750b8bcc36921d2bd487bd265f8f1b1d466e68e302c987295690b1b28d6612a7533e30e2ac7f8505a6e4f0a4bfb58d116704b5f9aa6eb035d02ad21f0a04886a57ca33a62e70cf9afeaf14f20d50a8f867088a459f738be971bc546ad8a1692024722667e53e90eef7168eff7b2f84c676257d223ac38e4c6890ea66f48f462e12086e57d99778b058a187188977808f3f40ca2ed66048d4efd1e7e67d9aa869c68e4caa1743d3861fc26860123a595bb232ace8fe9d7939233a1c32dd328954ad671c5dbc33a453283201372c845647817add43e14739dc7e6a6304f971a671421407ffdcbb20c825d4d1747ebf409736d57d9f3185fbd78949fef9db180c482a79a40b518f8d439da6f758d48bb0734dfad4201b805361489f464bbe70761cf947705761927dd65f93cd7b1fcb7506bbee03632a7da464622f9a2da1207649310f6fcd9ed564a8507ac38f0c431273f968520e0bbe110e60490e269cc649484778d407c513b5877d9a6d3e235f9d70184338c1bfa317e7322dc6733d05a9f120e135a1b94c3924568244446899910e18ab470dc7189250f69978961ddb35d1bd67a77331bd9f41c21a807c13c2e436fa8252494092fd94b232a924526cca4089beae732ab8312ed06b243753f2edd03c6735d2852bd29e97d895af2b30f2134327ae384e83e82149510604cecaa1bbc23ee5935ac1ff211d6af541e32d8456ee479e5988cb0f5d885c24654bc096eef4ce17dade3721d65bfe6694bfd68254a4c73531c69712077dd74fbab5b582cfdd531e4a7af031c7908fd916e7f8c752a185ac9aa75731f5b737e60fdfe1da60cb66a18902376da3f2fd09f7a117b5977f752498a018e9e5962d7f6db5a7e39fa6b05bd6d14c4d0c182f4ceaa435f6e0ae4925e53144b8becc32d27628ba2700f5d6dad0007982195f28915e48f103e8d84c51758e86b380f00b8b75f6c6d3acda47bd36f6cd9710fe2685692d7cf318b920ea4777d181e4ab41321453e7233065f6e0e946b904a9cfbac228c6aa20ffe89acf1f6a0dec2b402ef11f16abc031640d5674a89768c7f33147839f7734783a0ee8fcd72e580ef375db177c4c7936999b309cf6f2042287a49f01a7c5253456111bd41e829a4a185d259329062e03df721b1688f0638061d0dc393c5c36c4d3e552faf5abb8579c71f457d638800e381f24de10932ecb4fb621c127ec39f4ea7f7203189f8afb5afa45de83519af39243a53019038a2284dc692dee2bb4ecd72707bd695f12acafd5aa6cb6293cb2cea1bc5062d5b91aee56508396af03581065a469b57511d29412b7ad915b650d413a5a6d339f9513ca0e22184c400f1b15ae5f725aac4514ab6b54a8b8baed0b5be1f2a9ea8fb8b41261b46f2a0de84411aba89a257fdd5b2c13ff3ab257a839ab2fa886380c5ed2b4b8c50efa5c8d7da91b80883237e93ae283bd6b4683ae3efa9c58298fd4c30a419c9a3d74368d02f5380e5b553820d48dabebe2f495a551ab9be3a10fe1113222ae0c50c42b29613b7dba69aa6111bce177d5ab03de080903b988adcce4dcd5c291b3d7755a9f6e55c678bda91fe0b717742b7d81bedb3eb2f24a403a3a75d6f9c19f05b505b63fcac7856bd72b0af7f9c4971ee370fb923ff57182bdab16b32c88fc82658d8bee386b3c53a794db6052c4663065711fdeceb1feb6a1132914df9e0a58c546f2e47275c2fa761d852b31497bd7c02fdfb5cb618520bea7b86d43f85608eeaf9b8b5481d723ee934e84f6f4e7ed29510eee2afc8bb903b7992c83cd62382bc64080860ca5270ceb8d5ede403ebbd5cdf967c556427745d948e75177ecdad8499c576fd4e3c00b01c96e4b73b0fe149776f309e621451459d1e09f4fc4a28d15858dfc7abb5daeec0c516123cd130c945c8d6e81f252f1033914fe38fb751248564217ecb65fdc14f3c04b9da92013fe9128f986636fbfad32786ba675c342b6f3214fded668c2c4849e341f54b81be30995b1e5ee0e6c4abb7cd8d60dc37b1a35cf7792e0672e65f2b32510d0c2cae58bb3fd6d494cf6d6501b2674858e1caf75fa4e30c507462c1e741f157c8daa504a852827a5dc0e00400a079a676a03850cb6dcd32efe8fd1446842ee650c222b526a2d10d23a0997be3cdb47787e9c3cb92f43df56412e258a2d4f3b7af39390c391bae069d8c6a1ff576d00687afbd4d90f0614d8ad239aedf442b620a595c554f849527ece5fc3c5dbd00fe2eafbfceb889ea27046c4e1a4fe049e8a870a355f30bd94f0e359fdbec11a2632b77f8a11f598ff0a248aea3e2ba8ab9441f8b08740ee601646349f2f356ce5cb1d669101966107e1b897d081c01447997a68e808aecd237fd649e3f6a73c407028d3354435036c4f887f8e079ce4ae7111a183134988f040bd5bfb4bb544e8e8562d5a53d18a761ae26ce78d778f41f2174ce7de38fc9880ff41cc030835ae2b31936090155cad938d07090849de9eb95adaff174cac5e65dc99969460e13f70ca89ae099ad5696479dee50800f13187edffac0b77e13285f754573a59cb4984304a867546078deaefe64bcd3090d8e8289adb8aa4609b459754ebf821fc98bf0f552140b97a10866d61ae48ccd0c7ed0c3c0adb16752a5b740e5e0e38bb66d6b65d4ab5e53d52cc0dced75c9d0148e2087568e1d75beb66500dd3c18fa385866c9b9517e725c2202157fe0d7ab92dd3dfb4dd940b7c825cf60269c1211fe8fa169ffe75f51978712ec2463567cb09637cbd3fb2b2c705bf409bb892f5c5e0238359f7c52b364f502cc25fcb8742fe190c54be735d67edd5ca8faf5ff92e050534ce30091e17c2f153c3c65a47278a663714acf641fb4abbffc7b275d12fec52346510ce9edf9cc584428c59c981c1f23bb0156206f81eb65b503ef02e8586cf948d65a659b8a649cc1372cb497f37d73e90851bad6dbd59e8e03645c4db0832ebbda78267879f89c568a9444b1061a4e12aa79b7dca4c5a9ff52fdb140449468948e52a2ee5db6b89a9988b4d64365a7a4710ec70c5a72b82afce2eb9ad69b3eddd5e67f7ec249899fafbd80435c42b1c21e09d613994908fe52dd9ed8a9c08cfdca06632bdfcd911e7b767d5bf9a7ff45bef2f239a0a5bcb2c81074f8e0db0d306cf355ba1c13a4a2ac9e43ba15a321c43d148b39b5c8584cbf195287d0e1b7fad5654e46549a67dab116f7430b77f6e2cd6ded64197a93b37ca7d9687a7a3496c58d209ae4ac33b7dcf5f6a7f90fdf3b7885a579f204a118f8e41aea26a182f8613f6ec7d12f11332eda68f6077ae0c7c6bae92e239a58b98268b00f79a697aaf20aa785af13a60e1e880246394530deac4e42eb5ed6c135c0d1a357a912c3e9f244260e72ec629750d20dc558c273625546d0b516bd2cfd0d3e24696f866a500cc66e3fea08711ce7cfecf8285924eb967f2d88321bbfd75e32dc4acf4c3704d72aa0781c002022e2deaaaa577a844cab7b6eb5d0970d77fe5f0233c9640cd4f11d46c8656181aa2791e18886006363be89681371821382dfc5987c137c6cdb16bc86e75bb7ddd82c97c4e5640edd05d3151d166b24fa8e77c327f6d3ade0f5ca2cbe84eb2b66b817d22389feb1460792f1ba91f6d8b5ee410b5154a932457fb8ca39096ff4d1c715b15849cbb666cde09615eda42ed80b282d6c48475bc6c4c8589b665d38d6941e26db29b5dc17e17a56295b306f0f21367b9a000b5c8c81eb963c3cb8b71aeafb5c69bf77cccdc43f12b4a7f9d8a1658752ba6632520b4abcbae25a1ab37f632ac2d618e7e26f72a1c69c491589977581431d9c7c5714ff64bdf7a780ce72496ba2e3e2641d5ee27e8f06453dc5ff7220941fee3ebf0e139e4d69cc6b8931a6ffb335459970097ee3b82aa03a1d8c7e8d122cb723c5de384a3e082b5dfa21c33f5f09f4bfc43f8be4ecd0203164b52fb5cb6f6ea5f10ca70c3641fce4fc427604f41e209dd3f29fe8bc655f2aa8dd2fc98bcb04650ce1b2fbe7acd6a49a7b628c85c667f7cbf683934303eed1c74090e06838292a83b13b332fdc6a870c098922207078c03e3e9331b5bcb4e1f1ec533bf78e55a4ea73dd6f9af00e076327eb162c23940feb970407900f2f4059d013ce15479060f9c52f03aeda86d70b0ccf40ef48c2e01219d104a6e805f5726c01ccdad250be7e8d627c484b4c5dbb98b6fd838957e2ad36c14ea6a9567d4204321a0efa8cf528075127a49d7932a05c4f442d5978b1b22163596f03808997863ee5241da5cb03c0154451f815a9ac3a734d790b541148b075b778c63b461cd180f51caad840f7c917b58564ec205187970d5f75c6e82a3eb7227beb1193f17441d50628e885aaa7e4bd2f84cac1ab5305c1aa145204c86fa03c63fb1d59b81c5a282402d9e464a60d3f1a2a5fa5af9f6d28a54d9d38078984515045488e829a804c49164425a03408c0f03aa8df48aa03265f818d07eaf105cf292ce6e7bd5269f76881cdc6556a4fce409a7e231121e5c4265e1346c7c7a6c5199c7eb4b01635fdad38901da7d6e22a9f0c463ecb078b27a704872dd65f07b8a6a37cbb6cddce32978495b36e2f21588ae3610d982c008f84ce7159c3ec4664dc4c9652d406e3a2ff938ccabdfcde1d3bca1d3309fbb001bc3c05883b7661dce09b0d9e4021bbb76b1687ac25471432af1f4709b8653d23d9ff0ff69fda47a6bccaa2b120c3a72c2c4db485f73ddd058c47579bc49874f50b4bc2588e288a9ce7cfbfe84d29e017ed623817e201badf448e58187a7b5cba3118c19e24ef8bf90f3a5bc45bdf55389713f38e44ae96bb934c2a45d1f99e756b6ab31718401cc525506451bd77738ff163e699e99dedec7bffd1816220deefbdd07899bdd8fe92d22f6c4663a2024dfc508997f803fad5a283238abd3a39556e25f8ce5c3a0897e654ed382b1f4382b6fca871a0b4cea2a9b4abe0e358f4fa552b93804b7236b267b923bbddacfa15d6142e6b1ff2f0f53e6224a15ea447d3ebc2749ee48f01840641bf90a00ac78bd30cfb84159df3aa272df8c936f71e3f41c2f835e2e795bbdc059d8a0eeb804b1d66f537fdf101ec4336fc420d7008d586a4ff66a75a974c080cd1ee21037e9813b017c518a46cdc95fc796b22c1775923427381c757b833a680d574eafa7179650a59b967") perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x131) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x4e24, 0x7fff, @ipv4={[], [], @multicast1}, 0x1}, @in6={0xa, 0x4e21, 0x40, @remote, 0x4}, @in6={0xa, 0x4e24, 0x9, @empty, 0x6627}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}], 0x84) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f0000001540)={{0x4, @addr=0x81}, "4628ce8eabbdbaacd95e55569e6475688c8504bbf08fa9fbe21beb1d64bc5405", 0x2}) 19:06:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @loopback}, 0x8) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 302.468003][ C1] sd 0:0:1:0: [sg0] tag#4825 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 302.478754][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB: Verify(10) [ 302.484931][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB[00]: 2f 64 65 76 2f 73 67 23 00 6e 65 74 2f 73 79 7a [ 302.494916][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB[10]: 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.504815][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.514722][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.522095][ T32] audit: type=1800 audit(1595358415.478:2): pid=9270 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15735 res=0 [ 302.525414][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.553480][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.563398][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.573245][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.583229][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB[80]: 2e 2f 62 75 73 00 00 00 00 00 00 00 00 00 00 00 [ 302.593213][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.603277][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.603386][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.603485][ C1] sd 0:0:1:0: [sg0] tag#4825 CDB[c0]: 04 00 00 00 00 00 00 00 19:06:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2aec8121766af80ad825093fd72ed5ed366d16a9ce227", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000340)=']*-\xbe($\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r6, 0xffffffff, 0x20}, 0xc) [ 303.062668][ T9286] IPVS: ftp: loaded support on port[0] = 21 [ 303.115616][ C0] sd 0:0:1:0: [sg0] tag#4842 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 303.126330][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB: Verify(10) [ 303.132682][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[00]: 2f 64 65 76 2f 73 67 23 00 6e 65 74 2f 73 79 7a [ 303.142552][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[10]: 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.152414][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.162342][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.172210][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.182068][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.191935][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.201841][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.211755][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[80]: 2e 2f 62 75 73 00 00 00 00 00 00 00 00 00 00 00 [ 303.221664][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.231601][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.241548][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.251551][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[c0]: 04 00 00 00 00 00 00 00 [ 303.264512][ T9278] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.272151][ T9278] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.279708][ T9278] device bridge0 entered promiscuous mode [ 303.286958][ T32] audit: type=1800 audit(1595358416.228:3): pid=9267 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15737 res=0 [ 303.449732][ T9281] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.459492][ T9281] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.466742][ T9281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.475093][ T9281] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.482476][ T9281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.490635][ T9281] device bridge0 left promiscuous mode 19:06:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a000000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000001c000f800800024000000000080001400000000007000340000000003c0002802c00018014000300fc020000000000000000000000f1950014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0xa0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e8ffffffffffffff03000024ee8f959e9449e70500000000000000d70666b2256e949a002abddb40f9c698090000009e00eaf62ea20900000000000000778c0a2665e5c59eeba82472bbe25b04f9a351000000000000000000000000000000000000ad6974493027c31d2ead7e34bbc8dde6b6581bd73808781fc5c23517cc164aecdadafe6ada92ee847551c7ff153e1d2e5e300869531ea14fc73276f105e8abfaa31e5098895092ce1bf4b8cee23a990fd50cc694ec86e232c8ee77b722f57aa63b3b"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@deltaction={0x19c, 0x31, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa000000}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x14, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xdae}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x26}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffa}}, {0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x19c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r5, 0x89f9, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000080)={'ip6tnl0\x00', r8, 0x2f, 0x20, 0x7, 0xffff, 0x0, @private2={0xfc, 0x2, [], 0x1}, @mcast1, 0x8, 0xf16a7fe2609da502, 0x3, 0x3}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 19:06:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @loopback}, 0x8) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:06:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2aec8121766af80ad825093fd72ed5ed366d16a9ce227", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000340)=']*-\xbe($\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r6, 0xffffffff, 0x20}, 0xc) [ 304.247051][ T9388] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.254686][ T9388] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.262548][ T9388] device bridge0 entered promiscuous mode [ 304.402342][ T9286] chnl_net:caif_netlink_parms(): no params data found [ 304.434278][ T9388] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.444627][ T9388] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.452076][ T9388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.460015][ T9388] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.467297][ T9388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.475568][ T9388] device bridge0 left promiscuous mode 19:06:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @loopback}, 0x8) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:06:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e24, @rand_addr=0x64010101}}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000c00000008001100"/28], 0x1c}, 0x1, 0x60}, 0x0) [ 304.877956][ T9423] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.885587][ T9423] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.893833][ T9423] device bridge0 entered promiscuous mode 19:06:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2aec8121766af80ad825093fd72ed5ed366d16a9ce227", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000340)=']*-\xbe($\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r6, 0xffffffff, 0x20}, 0xc) 19:06:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv4_getnetconf={0x2c, 0x52, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x401}]}, 0x2c}}, 0x0) [ 305.244977][ T9430] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.256193][ T9430] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.263589][ T9430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.271603][ T9430] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.279023][ T9430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.287134][ T9430] device bridge0 left promiscuous mode [ 305.372184][ T9286] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.379689][ T9286] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.390181][ T9286] device bridge_slave_0 entered promiscuous mode [ 305.514392][ T9286] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.521896][ T9286] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.531654][ T9286] device bridge_slave_1 entered promiscuous mode 19:06:58 executing program 2: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=@srh={0x3a, 0x0, 0x4, 0x0, 0x0, 0x68}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0xfd5b}]}, {0x4}}}]}]}}]}, 0x6c}}, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={r5, 0x1, 0x6, @broadcast}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) [ 305.761933][ T9286] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.819134][ T9286] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.980017][ T9286] team0: Port device team_slave_0 added [ 305.991119][ T9286] team0: Port device team_slave_1 added [ 306.043231][ T9286] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.051207][ T9286] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.077328][ T9286] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.106218][ T9286] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.114038][ T9286] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.140251][ T9286] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.335956][ T9286] device hsr_slave_0 entered promiscuous mode [ 306.368947][ T9286] device hsr_slave_1 entered promiscuous mode [ 306.401447][ T9286] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.409211][ T9286] Cannot create hsr debugfs directory [ 306.824757][ T9286] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 306.858373][ T9286] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 306.919343][ T9286] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 307.065343][ T9286] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 307.316715][ T9286] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.362604][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.371923][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.396315][ T9286] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.418974][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.430164][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.439630][ T2303] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.446824][ T2303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.499575][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.509387][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.519438][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.528952][ T2303] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.536148][ T2303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.545294][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.556250][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.567187][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.577991][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.619167][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.632972][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.643463][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.654180][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.663918][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.681644][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.692565][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.714942][ T9286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.766907][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.774956][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.797950][ T9286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.852053][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.862202][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.904643][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.914413][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.934828][ T9286] device veth0_vlan entered promiscuous mode [ 307.951172][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.960505][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.980239][ T9286] device veth1_vlan entered promiscuous mode [ 308.033452][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.044330][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.053925][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.064071][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.083154][ T9286] device veth0_macvtap entered promiscuous mode [ 308.099926][ T9286] device veth1_macvtap entered promiscuous mode [ 308.141494][ T9286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.152170][ T9286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.164855][ T9286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.175500][ T9286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.185641][ T9286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.196293][ T9286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.210353][ T9286] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.219979][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.229652][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.239234][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.249663][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.326981][ T9286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.337883][ T9286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.348396][ T9286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.359140][ T9286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.369127][ T9286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.379742][ T9286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.394046][ T9286] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.406160][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.416592][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:07:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1b, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x8, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="611270000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000340700000fff520045070000fdffffffd50600000ee60000bf050000000000001d63000000000000024923cd03990a16949011766507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd350100000000009500000000000000050000000000000095000000000000001f1bd1fe4b3af9c97925711095cc1a3a25b9418ffdc4a1da"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:07:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @loopback}, 0x8) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2aec8121766af80ad825093fd72ed5ed366d16a9ce227", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000340)=']*-\xbe($\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r6}, 0x8) 19:07:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r3, 0xf2b, 0x0, 0x0, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x700000, 0x4}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x4004800) [ 308.910274][ T9555] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.917840][ T9555] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.928245][ T9555] device bridge0 entered promiscuous mode 19:07:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x14000, 0x0) ioctl$FIGETBSZ(r4, 0x2, &(0x7f00000000c0)) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000)=0x1009, 0xffff) fcntl$addseals(r3, 0x409, 0x8) lseek(r3, 0xffffffffffffffff, 0x4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup(r0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4a6, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f200", 0x470, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}, {0x1f, 0xf, "52ed9d60e142d24a49c77be1d97f9e16919396fd5513ea76bc00da97417c9d3c36d571c667fbb4ceab2276fba7b177920aae1bfb97e0eb7709a1131beb38bf7f24a21cfec4033e74a273045c9f09d1a8ed46364684e80b6fd3463020bbf7874dc06be3cc228861bf705d80d07466046d1887b10148db"}]}}}}}}, 0x0) 19:07:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$midi(r2, &(0x7f0000000140)="5754a7900099bfd7096a7dea902bb541821d1a4af26b2115ce9205", 0x1b) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$alg(r4, 0x0, 0x0, 0x80000) getsockname(r5, &(0x7f0000000080)=@x25={0x9, @remote}, &(0x7f0000000100)=0x80) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x24, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x9, 0x0, 0x0, @str=']nodev{\x00'}]}]}, 0x24}}, 0x0) [ 309.321674][ T9564] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.331484][ T9564] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.338907][ T9564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.346828][ T9564] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.354300][ T9564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.362829][ T9564] device bridge0 left promiscuous mode [ 309.386318][ T9572] IPv6: addrconf: prefix option has invalid lifetime [ 309.462830][ T9568] IPv6: addrconf: prefix option has invalid lifetime 19:07:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000200)={0xf000, 0xbb9, 0x3}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000240)={0x4, 0x76b6, 0xff, r3, 0x0, &(0x7f0000000180)={0xa2093e, 0xe4, [], @p_u32=&(0x7f0000000140)=0x3}}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) socket$tipc(0x1e, 0x2, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x80000) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000100)={r9, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000280)=@req={0x8001, 0xfffffe00, 0x0, 0x7f}, 0x10) ioctl$VIDIOC_DBG_S_REGISTER(r7, 0x4038564f, &(0x7f00000001c0)={{0x4, @name="cd2f4395d12e727965b7ed1a6c1e8cc674b4ceb47d205af2ce3ebba3d979d049"}, 0x8, 0x7ff, 0xfffffffffffffff7}) 19:07:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @loopback}, 0x8) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:02 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='..', &(0x7f0000000280)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x402800, 0x0) getsockopt$inet6_dccp_int(r3, 0x21, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x7a, 0x8, 0x35) 19:07:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2aec8121766af80ad825093fd72ed5ed366d16a9ce227", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000340)=']*-\xbe($\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value, 0x8) [ 309.908781][ T9583] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.916328][ T9583] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.925007][ T9583] device bridge0 entered promiscuous mode 19:07:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) [ 310.212540][ T9595] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.222385][ T9595] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.229810][ T9595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.237848][ T9595] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.245325][ T9595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.253708][ T9595] device bridge0 left promiscuous mode 19:07:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @loopback}, 0x8) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:03 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000100)={0x2, 0x7, 0x1, 0xdededede}) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000080)={0x0, 0x4}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(r4, r1) 19:07:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f322ee3370f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x40, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x6000, 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x400300, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) ioctl$FITHAW(r5, 0xc0045878) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x36, 0x0, 0x0, 0x0, 0x1fff, 0x0, 0x20200000ff, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x100000}) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_BMAP(r6, &(0x7f0000000180)={0x18, 0x0, 0x6, {0xf8}}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 310.718185][ T9607] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.725864][ T9607] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.735652][ T9607] device bridge0 entered promiscuous mode [ 310.781741][ T9612] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:07:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2aec8121766af80ad825093fd72ed5ed366d16a9ce227", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000340)=']*-\xbe($\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value, 0x8) [ 311.102615][ T9619] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.112494][ T9619] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.119916][ T9619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.127739][ T9619] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.135171][ T9619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.143754][ T9619] device bridge0 left promiscuous mode 19:07:04 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='vcan0\x00') getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000200000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b40000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff0000080001007533320088000200840005000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c03a36918b8024d00e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000b8cf"], 0xb4}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:07:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @loopback}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 311.580890][ T9634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:07:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet6(r2, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e21, 0x10001, @private2={0xfc, 0x2, [], 0x1}, 0x4}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="3d7b19f5b1a9c1ff82d0e80f1959e8ffd5a4c79d122821ab7a5e7686f71a8ac227ff7570384beac928c909d8c997f34010d32c736abf08b772f06e970450e9723955a926c2b1174c47e26c7b", 0x4c}, {&(0x7f00000000c0)="0670e8d0ae79112498dad128988b030d16ff560e5160517c9c8d6c1ec3995cc9826d9cee1898a1079d4b480fe3c9b1f48ea6a7ca1794f14f9a84f707a54cb5a32c1d3510dcb46e099c8343a8507b9ae16e204a1ce206610e555977342e", 0x5d}, {&(0x7f0000000140)="72f731b7dc6018ded19f4d26724839f3ab2dac3d15bc87316132657ed6e4e3f48e6b5f2abec28ddb2146a653d8e3c10abadb3a14d123f55b13d44437659890922da1d44c75b3db008e7635ef059818953a33580a2e5f2e7db585f9438b328ac6eb7e7fc1c64d42ba43b1981781c31e300f91abf2d16cdf8980dabd9b", 0x7c}], 0x3, &(0x7f0000000200)=[@hoplimit={{0x14, 0x29, 0x34, 0x1}}], 0x18}, 0x8084) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x25dfdbfc, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) [ 311.655287][ T9637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 311.773016][ T9641] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.780617][ T9641] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.788360][ T9641] device bridge0 entered promiscuous mode 19:07:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(r4, 0x80085617, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x65a}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:07:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2aec8121766af80ad825093fd72ed5ed366d16a9ce227", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000340)=']*-\xbe($\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value, 0x8) 19:07:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setreuid(0x0, r4) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000000)={0x3, 0x7, {0xffffffffffffffff}, {r4}, 0xcbc, 0x40}) ptrace$cont(0x20, r5, 0x9, 0x9) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick=0x4, {}, {}, @raw8={"a4817aba500fe41ffea08745"}}, {0x5, 0xff, 0x1f, 0x3f, @tick=0x8, {0x2, 0x9a}, {0x8, 0x8}, @addr={0x1, 0x4}}, {0x9, 0x8, 0x0, 0x9, @tick=0x3f, {0x1, 0x8}, {0x81, 0xff}, @addr={0x40, 0x7}}, {0x8d, 0x1, 0x7f, 0x0, @time={0x6, 0x5}, {0x6, 0x4}, {0x3, 0x8}, @control={0xe5, 0x9, 0x29}}, {0x2, 0x31, 0x3, 0x3, @tick=0x800, {0x2, 0x7f}, {0x6, 0x3}, @time=@tick=0x807}, {0x0, 0x1f, 0x1f, 0x3, @time={0x7, 0xfffffffb}, {0x8, 0x4}, {0x40}, @note={0x9a, 0x2, 0x0, 0xe0, 0x2}}], 0xa8) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:07:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @loopback}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="6000000002060108000000000000000000000000050005000a00000005000400000000000900020073797a3100000000050001000600000011000300686173683a69702c706f7274000000001400078008008bcff7d71e9bf912400000000008"], 0x60}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000000)={0xffffff17, 0x1, 0x9, 0x5, 0x6, 0x9}) 19:07:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @loopback}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 312.771778][ T9651] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:07:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000000)={0x6, 0x7, 0xfffffffe}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 19:07:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2aec8121766af80ad825093fd72ed5ed366d16a9ce227", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r6}, 0x8) 19:07:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000b00c00000000a9e2e38bf5e28ed95dcb0f2400480000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 19:07:06 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010074427072696f00000b000200000003000000000000000000"], 0x3c}}, 0x0) [ 313.074558][ T9684] ptrace attach of "/root/syz-executor.2"[8825] was attempted by "/root/syz-executor.2"[9684] [ 313.198467][ T9690] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.208341][ T9690] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.208500][ T9690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.209196][ T9690] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.230178][ T9690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.240478][ T9690] device bridge0 left promiscuous mode 19:07:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405004309a300000000006110180010200000a50000000f0000009500000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:07:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240), 0x6000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x400300, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000100)={{0x2, 0x0, @descriptor="c9a7b041014c5ad8"}}) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x400300, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000040)=0x1) 19:07:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 313.775917][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 313.817217][ T9049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.907254][ T9714] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.914944][ T9714] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.922711][ T9714] device bridge0 entered promiscuous mode 19:07:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSCTTY(r4, 0x540e, 0x3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) memfd_create(&(0x7f0000000000)='[.&\x00', 0x2) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$phonet_pipe(r7, &(0x7f00000000c0)={0x23, 0x6, 0x80, 0xc0}, 0x10) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000004500fde50000000000849078ac141400000000005500000401907800f426e600c800050000"], 0xfdef) r8 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r8) read(r8, &(0x7f00000001c0)=""/136, 0x88) 19:07:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240), 0x6000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x400300, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000100)={{0x2, 0x0, @descriptor="c9a7b041014c5ad8"}}) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x400300, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000040)=0x1) 19:07:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2aec8121766af80ad825093fd72ed5ed366d16a9ce227", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r5}, 0x8) [ 314.448732][ T9713] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.458556][ T9713] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.466020][ T9713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.474066][ T9713] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.481417][ T9713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.489791][ T9713] device bridge0 left promiscuous mode [ 314.531115][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 19:07:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000001340)={0x5, 0x70, 0x24, 0x0, 0x40, 0x0, 0x0, 0x80000000, 0xc1414, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, @perf_config_ext={0x8, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:07:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2aec8121766af80ad825093fd72ed5ed366d16a9ce227", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r5}, 0x8) [ 315.231135][ T9746] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.238900][ T9746] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.246821][ T9746] device bridge0 entered promiscuous mode [ 315.580261][ T9747] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.590136][ T9747] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.597544][ T9747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.605557][ T9747] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.613008][ T9747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.621564][ T9747] device bridge0 left promiscuous mode 19:07:08 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000240)={0x18, 0x0, 0x6, {0x82}}, 0x18) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x281002, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r0, 0x0) 19:07:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:09 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000240)={0x18, 0x0, 0x6, {0x82}}, 0x18) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x281002, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r0, 0x0) [ 316.047128][ T9777] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.054726][ T9777] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.062885][ T9777] device bridge0 entered promiscuous mode 19:07:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2aec8121766af80ad825093fd72ed5ed366d16a9ce227", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r5}, 0x8) [ 316.359273][ T9778] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.369479][ T9778] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.376709][ T9778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.384731][ T9778] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.392076][ T9778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.400193][ T9778] device bridge0 left promiscuous mode [ 316.422042][ T9784] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.430283][ T9784] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.440546][ T9784] device bridge0 entered promiscuous mode [ 316.741048][ T9787] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 316.750950][ T9787] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.758184][ T9787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.766257][ T9787] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.773598][ T9787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.781768][ T9787] device bridge0 left promiscuous mode 19:07:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000180)={0xc, @raw_data="a62b1418ddcf592f5d595e0927bed3aef2587f5acf3d243b49dc1e4089363e5e380f9a2ff2b643a75ee3bbf2581868361879724b0737c8861cd9f9c69805379015dc50572ab381bb1387254ba4823537153476067c33247a2bd39022e522defb0ed911f2c8b4b07acb7eb7f2e62fbfc9872fba9671ec510ce215885d898548559d27688355d2ac19e8aa37c217594202f060f431bc7e8d05e0bda1a626d629140339ad2f79983fc457281be905b9f2a49ba3592c9502ebf9325d5e4ca7babb32ffbddc98fa47a871"}) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) [ 317.209731][ T9802] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.218067][ T9802] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.226377][ T9802] device bridge0 entered promiscuous mode 19:07:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2aec8121766af80ad825093fd72ed5ed366d16a9ce227", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r6}, 0x8) [ 317.614794][ T9807] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 317.624743][ T9807] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.632295][ T9807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.640347][ T9807] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.647600][ T9807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.656489][ T9807] device bridge0 left promiscuous mode [ 317.677947][ T9809] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.685683][ T9809] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.694414][ T9809] device bridge0 entered promiscuous mode [ 318.018792][ T9810] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.028401][ T9810] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.035843][ T9810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.043796][ T9810] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.051158][ T9810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.059452][ T9810] device bridge0 left promiscuous mode 19:07:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d13, &(0x7f0000000000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d8, 0x98, 0x98, 0x98, 0x98, 0x1e0, 0x340, 0x340, 0x340, 0x340, 0x340, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @private}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) 19:07:11 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) r3 = gettid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) tkill(r3, 0x1002000000013) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff022d68b2e4dc14aa5f7e25908384c21ef315bff86d2f943316967452fc0000870f8f462e4df69750d700000000000007fff1c4fac537e4444c3aef710f129c04b7496ab4b04f5ad95bf11bb82af2dc15a923e6293b440b6e") write(0xffffffffffffffff, &(0x7f0000000180)="5b00b8743be37f420eb202693960a15c0d23da670a8dbfe8d2410c95828ccc23541a3ef179216b216b05b469a5311295bd5d056e31fee94a90127e1619bab8bd62f8a4de52e485639a8686b0852cf9e65dbd955d1dbd429db005559988e82ad34cc0f4b25cefc2fce87af608bbb3523d1781e1fd3fbc9cfc0d25584b8944420b9c4998723bc992d429d4c9126c8d87e8cf5fad8be63a3f917fd11a6adff5d38af93398847533e4858638f06aa9fc7f0ac3ee2607477cc7ba468d8c4e3ba34648d7", 0xc1) 19:07:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 318.546074][ T9837] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.553818][ T9837] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.561799][ T9837] device bridge0 entered promiscuous mode 19:07:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000240)={0x2}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r6}, 0x8) [ 318.946283][ T9836] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.954495][ T9836] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.962430][ T9836] device bridge0 entered promiscuous mode [ 319.389048][ T9841] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.399143][ T9841] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.406402][ T9841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.414409][ T9841] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.421819][ T9841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.430064][ T9841] device bridge0 left promiscuous mode 19:07:12 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) r3 = gettid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) tkill(r3, 0x1002000000013) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff022d68b2e4dc14aa5f7e25908384c21ef315bff86d2f943316967452fc0000870f8f462e4df69750d700000000000007fff1c4fac537e4444c3aef710f129c04b7496ab4b04f5ad95bf11bb82af2dc15a923e6293b440b6e") write(0xffffffffffffffff, &(0x7f0000000180)="5b00b8743be37f420eb202693960a15c0d23da670a8dbfe8d2410c95828ccc23541a3ef179216b216b05b469a5311295bd5d056e31fee94a90127e1619bab8bd62f8a4de52e485639a8686b0852cf9e65dbd955d1dbd429db005559988e82ad34cc0f4b25cefc2fce87af608bbb3523d1781e1fd3fbc9cfc0d25584b8944420b9c4998723bc992d429d4c9126c8d87e8cf5fad8be63a3f917fd11a6adff5d38af93398847533e4858638f06aa9fc7f0ac3ee2607477cc7ba468d8c4e3ba34648d7", 0xc1) [ 319.443141][ T9840] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.452906][ T9840] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.460344][ T9840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.468169][ T9840] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.475560][ T9840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.484030][ T9840] device bridge0 left promiscuous mode 19:07:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r5}, 0x8) 19:07:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000000206051031d1709816cdb716ba58c500000000000000000006000001090002007379fa31000000000500018000000000000004000200000073447f53c18d4c07b611d9d980f3e74b6d856d619e"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r4 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={r5, 0x3f}, &(0x7f00000002c0)=0xc) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x9c}, {0x80000006}]}, 0x10) 19:07:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:12 executing program 2: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="100000000000000001000000768da8d8d77a8b00000000"], 0x10}}], 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYRES16=r3, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000a000100766574680dce034f0f7763000200000000000053c044d288989e04edc4fb02f774ecc796fdb1fa9cac84ba31938b995d8315f2dd24bd9888b6b259ef18cae851e46da63206000000c923488cc63dc6f7f451c6a02985d989a2ee1bc01e2eae05ae9ebe291366dfe9c9742ef57cdf68f2181e7fdc0143d989f3adcf71c2a46346b56732b8bd4f3232ae0694c76702f3de1d4e0a33f2988e726f93b6ebb1c56b2b9d0e14ac3243"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="0000003288ffffff0000000009000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='sit\x00') getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000480)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x78, 0x10, 0xffffff1f, 0xfffffffc, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc818}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x2}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x800}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x78}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 319.973190][ T9863] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.980867][ T9863] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.988355][ T9863] device bridge0 entered promiscuous mode [ 320.289021][ T9867] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.298844][ T9867] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.306077][ T9867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.314320][ T9867] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.321680][ T9867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.330109][ T9867] device bridge0 left promiscuous mode 19:07:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:13 executing program 3: socket$netlink(0x10, 0x3, 0x8000000004) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) socket$inet_tcp(0x2, 0x1, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c566e069b0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffaffe809005300fff5dd00000010000100080c10000a000000ffffffffb38ad3e8e3c084c42772c06502cca89642171776f24df71ca4d0ec6b116423b87ad065fe5cc8522f12", 0x58}], 0x10000000000000c5) 19:07:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000180)=""/23) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r5}, 0x8) [ 320.900825][ T9886] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.908365][ T9886] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.916050][ T9886] device bridge0 entered promiscuous mode 19:07:13 executing program 2: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb]}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f00000009c0)={0x0, 0x1d00, &(0x7f0000000240)={&(0x7f00000007c0)={0x14, r6, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xd4, r6, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x200000c5}, 0x40) splice(r0, 0x0, r4, 0x0, 0x19401, 0x0) 19:07:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000100)='/dev/kvm\x00', &(0x7f0000000140)='./file0\x00', r4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101622, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 321.251374][ T9889] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.261616][ T9889] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.269061][ T9889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.276923][ T9889] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.284548][ T9889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.292931][ T9889] device bridge0 left promiscuous mode 19:07:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:14 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000280)=""/246) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="006340406e5bdbb1afff8418e6ab5fc945183ae6a0996958f8c0cd695f7ed8b51ae3528a8d6640daf7d82754bf3bbf23d06002b897870978a826331a69b6f3385f407519a451f7cbe86abca2df3c30eab714b90283fa65b2d9ab14ae8d6aceef31ee01ffa2"], 0x1, 0x2000000, &(0x7f0000000240)="bb"}) [ 321.796258][ T9912] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.803951][ T9912] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.812073][ T9912] device bridge0 entered promiscuous mode 19:07:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0xc000) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000180)=""/23) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r5}, 0x8) [ 321.948009][ T9918] binder: 9911:9918 unknown command 0 [ 321.954077][ T9918] binder: 9911:9918 ioctl c0306201 20000200 returned -22 19:07:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x90}}, {{@in6=@empty}, 0x0, @in=@loopback}}, 0xe8) dup2(r0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r4], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x21, 0x5, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000dea9cdbe2176eb0000", @ANYRES32=r8], 0x20}}, 0x0) [ 322.000950][ T9920] binder: 9911:9920 ioctl c0306201 200000c0 returned -14 [ 322.220555][ T9916] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.230379][ T9916] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.237622][ T9916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.245750][ T9916] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.253303][ T9916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.261425][ T9916] device bridge0 left promiscuous mode [ 322.274330][ T9925] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:07:15 executing program 4: ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000000)=0x5) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x6302, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0xcc, 0xfffffff8, {0x0}, {0xffffffffffffffff}, 0x749}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x2, 0x5, 0x10000000, 0x1, r1}) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x101, 0x3}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e24, @multicast2}}, 0x3f, 0x101}, 0x90) r4 = add_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="4909969d2a7cec8752059445226f8f54c54cd5f98482e1efddd6e8d31b19500c4c1ef30f8150d5671b847374ac0dcee25429b775d3fdcb0a45de080a0dd73c809d90ac6c974d80545f894d5d307c662bc77d8f3fd85a46eb2406f4f345b288ffd95cb5a3a13d1206956149ad4e1606e7375998f5a0481161387f6ac66eceba41c911", 0x82, 0xffffffffffffffff) keyctl$get_security(0x11, r4, &(0x7f00000003c0)=""/241, 0xf1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000004c0)=0x40, 0x4) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000500)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sysvipc/sem\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @empty, @dev}, &(0x7f00000005c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000600)={'syztnl1\x00', r6, 0x29, 0xe2, 0x7, 0x0, 0x4, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x1, 0x400}}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000006c0)={0x0, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x42}}}, 0x0, 0x4, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e24, @remote}}]}, 0x290) r7 = socket$l2tp6(0xa, 0x2, 0x73) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000980)='/dev/uinput\x00', 0x2, 0x0) r9 = syz_open_dev$rtc(&(0x7f00000009c0)='/dev/rtc#\x00', 0xa0, 0x400001) r10 = socket$pptp(0x18, 0x1, 0x2) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000a40)={0x1, 0x9, 0x9, 0x0, 0x0, [{{r0}, 0xffffffff}, {{r0}, 0x101}, {{r8}, 0x63}, {{r5}, 0x25}, {{r9}, 0x7}, {{r10}}, {{}, 0x3}, {{}, 0x100000000}, {{}, 0x4}]}) [ 322.737090][ T9927] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:07:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0xfd5b}]}, {0x4}}}]}]}}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000680)={'syzkaller0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0xfd5b}]}, {0x4}}}]}]}}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000900)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8c80800}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)={0x1c4, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x20008840}, 0x4040040) 19:07:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0xc000) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r5}, 0x8) 19:07:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) [ 323.041492][ T9955] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.049149][ T9955] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.057143][ T9955] device bridge0 entered promiscuous mode [ 323.464930][ T9957] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.475219][ T9957] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.482782][ T9957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.490768][ T9957] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.498187][ T9957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.506491][ T9957] device bridge0 left promiscuous mode 19:07:16 executing program 3: r0 = semget(0xffffffffffffffff, 0x4, 0x0) semctl$SEM_STAT_ANY(r0, 0x4, 0x14, &(0x7f0000001540)=""/250) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x9, 0xc, 0x1ff, 0x3, 0x8000, 0xbb7]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x44, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8, 0x1, 0x4}, @__IFLA_CAIF_HSI_QHIGH_WATERMARK={0x8, 0x5, 0x7dc3}, @__IFLA_CAIF_HSI_TAIL_ALIGN={0x8, 0x4, 0xfff}, @__IFLA_CAIF_HSI_TAIL_ALIGN={0x8, 0x4, 0x3}, @__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8, 0x1, 0x8}, @__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8, 0x1, 0x6}, @__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8, 0x1, 0x6}, @__IFLA_CAIF_HSI_TAIL_ALIGN={0x8, 0x4, 0x3}]}}}]}, 0x74}, 0x1, 0x0, 0x0, 0x24040884}, 0x0) 19:07:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sendmmsg$unix(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}], 0x198, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000100)=r5) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000005e000100"/20, @ANYRES32=r2, @ANYBLOB="0300"/12], 0x24}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f0000000340)) 19:07:17 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r4}, 0x8) [ 324.236567][ T9991] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:17 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 324.344792][ T9992] IPVS: ftp: loaded support on port[0] = 21 19:07:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {&(0x7f00000000c0)=""/231, 0xe7}, {&(0x7f0000000200)=""/96, 0x60}], 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x13, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_int(r1, 0x0, 0x21, &(0x7f00000001c0), 0x3) 19:07:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mlockall(0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000340)={0x547, [0x5, 0x7, 0x88d0], [{0x6, 0x4, 0x1, 0x0, 0x1, 0x1}, {0x2, 0xfffffffa, 0x1, 0x0, 0x1, 0x1}, {0xe81a, 0x408f, 0x1, 0x1}, {0x80000000, 0x7}, {0x4, 0x200, 0x1, 0x1}, {0x6, 0x5, 0x1, 0x1}, {0xfc, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x1}, {0x8, 0x98, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x1f, 0x0, 0x1}], 0x1}) [ 324.642000][T10010] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.681437][ C0] sd 0:0:1:0: [sg0] tag#4803 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 324.692136][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB: Test Unit Ready [ 324.698966][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.708889][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.718852][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.728844][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.738783][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.748512][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.758467][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.768403][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.778279][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.788197][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.798094][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.808063][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.818011][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[c0]: 00 00 00 00 00 00 00 00 [ 324.910291][T10017] IPVS: ftp: loaded support on port[0] = 21 [ 325.144558][ T9992] chnl_net:caif_netlink_parms(): no params data found [ 325.739749][ T9992] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.746980][ T9992] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.756802][ T9992] device bridge_slave_0 entered promiscuous mode [ 325.775620][ T9992] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.783584][ T9992] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.793156][ T9992] device bridge_slave_1 entered promiscuous mode [ 325.856141][ T9992] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.871770][ T9992] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.920887][ T9992] team0: Port device team_slave_0 added [ 325.932305][ T9992] team0: Port device team_slave_1 added [ 326.000887][ T9992] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.007940][ T9992] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.035228][ T9992] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.058082][ T9992] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.065834][ T9992] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.092015][ T9992] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.203825][ T9992] device hsr_slave_0 entered promiscuous mode [ 326.260249][ T9992] device hsr_slave_1 entered promiscuous mode [ 326.288802][ C0] sd 0:0:1:0: [sg0] tag#4804 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 326.299457][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB: Test Unit Ready [ 326.306087][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.316048][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.326022][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.335920][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.345972][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.355866][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.365756][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.375669][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.385551][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.395474][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.405380][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.415263][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.425136][ C0] sd 0:0:1:0: [sg0] tag#4804 CDB[c0]: 00 00 00 00 00 00 00 00 [ 326.443650][ T9992] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 326.451632][ T9992] Cannot create hsr debugfs directory [ 326.522269][T10017] IPVS: ftp: loaded support on port[0] = 21 [ 326.857748][ T9992] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 326.926345][ T9992] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 327.007314][ T1044] tipc: TX() has been purged, node left! [ 327.034088][ T9992] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 327.128512][ T9992] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 327.414947][ T9992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.463413][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.475292][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.513410][ T9992] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.549950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.559630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.568382][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.575748][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.584770][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.594652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.603992][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.611326][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.970626][ T9992] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 327.981210][ T9992] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.995612][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.005045][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.015994][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.026784][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.038930][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.049296][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.059790][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.070100][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.079795][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.090139][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.099756][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.120446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.130193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.213152][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.221217][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.247390][ T9992] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.330554][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.340612][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.405090][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.415102][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.436394][ T9992] device veth0_vlan entered promiscuous mode [ 328.464054][ T9992] device veth1_vlan entered promiscuous mode [ 328.473781][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.484590][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.493674][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.562239][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.571770][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.581940][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.608675][ T9992] device veth0_macvtap entered promiscuous mode [ 328.629541][ T9992] device veth1_macvtap entered promiscuous mode [ 328.677098][ T9992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.690239][ T9992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.700357][ T9992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.710948][ T9992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.720958][ T9992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.731796][ T9992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.741825][ T9992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.752401][ T9992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.766092][ T9992] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.774339][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.783966][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 328.793452][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.803551][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 328.875079][ T9992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.885949][ T9992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.896069][ T9992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.906638][ T9992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.916699][ T9992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.927287][ T9992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.937771][ T9992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.948346][ T9992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.962870][ T9992] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.982405][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.994161][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:07:22 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x3, &(0x7f0000000040)=0x2, 0x4) 19:07:22 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r4}, 0x8) 19:07:22 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x400300, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000010212fe901000000"], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRES32=r0], 0x18}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) sendmmsg(r1, &(0x7f0000003e80), 0x2, 0x0) 19:07:22 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mlockall(0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000340)={0x547, [0x5, 0x7, 0x88d0], [{0x6, 0x4, 0x1, 0x0, 0x1, 0x1}, {0x2, 0xfffffffa, 0x1, 0x0, 0x1, 0x1}, {0xe81a, 0x408f, 0x1, 0x1}, {0x80000000, 0x7}, {0x4, 0x200, 0x1, 0x1}, {0x6, 0x5, 0x1, 0x1}, {0xfc, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x1}, {0x8, 0x98, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x1f, 0x0, 0x1}], 0x1}) [ 329.407266][T10266] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.489863][ T1044] tipc: TX() has been purged, node left! [ 329.538473][ C1] sd 0:0:1:0: [sg0] tag#4806 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 329.549178][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB: Test Unit Ready [ 329.556056][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.566008][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.576025][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.585883][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.595721][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.605563][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.610513][T10278] IPVS: ftp: loaded support on port[0] = 21 [ 329.615367][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:07:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x21040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x6, @perf_bp={&(0x7f0000000380), 0x6}}, 0xffffffffffffffff, 0x9, 0xffffffffffffff9c, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRES64], 0x14}, 0x1, 0x0, 0x0, 0x40041}, 0x4000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="9feb0100180000000000000060000000600000000a0000000000000007000004000000000100000001000000000000000900000004000000130000001000000001000000ff7f00001000000001000000ffffff7f0700000005000000060000000900000001000000fdff00f5e40000000500000007000000005f712e5f5f2e6f6100a1cf8e26377f764d7a0171278a4b3db3ab8a431ad352fac49484435fb74ff53c2cf2dba5314de4d42ff7a7004ad933bc77ce01d0080cb886b682366bf204c310f59fb17a07f0dbbabfc26317509ecf9e4032b30a9dc571538aa45313c00211"], 0x0, 0x82}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fspick(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(0x0, 0x6, &(0x7f0000000900)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000000480)="69d2c3822d62e37777381ded0eb16ef07f864d0ce31c75276866a29672325d166a3ffddcce3c9a46f3748744f9b1ee08433d7444bf718d069c5b02a0870412531fd19e97ac9c0612e73fb49b00c3ab7eb7", 0x51, 0x7fffffff, 0x0, 0x0, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x4, 0xffffffffffffffff, &(0x7f0000000500)="3d0f", 0x2, 0x7, 0x0, 0x1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xe, 0x3ff, r0, &(0x7f0000000580)="8d7f4bdec897dcb8be9d1b2506257cff59a43ef3c2c09435d30f69ff7f35d67d8baa9bf85e51e2a2a4d0bcfbef086679be71abc9656a689bf0c4794193754c2476fd71bd1cc7602b64072d1173c59e05", 0x50, 0x0, 0x0, 0x3, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0x180, 0xffffffffffffffff, &(0x7f0000000640)="bc052f954f08edc7d87c71670ad371b2a9d94d46846ccec091053a2d1dede087b4b2222518ae4f12d0338beafc02ab4de3b2c0568899fc984b9c8f42f6c83bfd4ecb1e3ec0de7cbe51b8e59d3e6e13cfe343ed0d66", 0x55, 0x6, 0x0, 0x1, r2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0x3, r3, &(0x7f0000000740)="7ccd7afb3f9439078e48fc966ffe3e2ca0c3a7182c5c84701a2258f002ce3aa523a87209c2ad1e84a3bafd2c4cc10d4535218b24c52d38cbf234fa81810e07e4e3aa7dd6778d17cc2aab511f0cf2585b0ca65f1ad18b418cdb7dc51276f8cebf2c566fdece7cc90ac4a145ba47e6c7ba1df1bf535f1c10bac7acacbd5c8023a524a1f38890ba7c0c0b21a609f4faa3770b40a5ed2d077f87d996660f9927de716acbb556c2ee2dfdf23d5952533e4ada8a8c50b53f5c76", 0xb7, 0x400, 0x0, 0x1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x8, 0x4, r4, &(0x7f0000000840)="6156d13d15c9286f51ba689134983da0c546e65bf4f510c51979583e4acdea001c1ea965974e458d405f8a7b415501c13cf3a813b604b0a1817aff85fe31fff9bfc6ce4a76ce326a6b015a341b54f2f164ac5945f85e070647fa2bfc21442fa38d37f1267d1eb328", 0x68, 0x1, 0x0, 0x2, r6}]) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfc00000000000000) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=@newlink={0x40, 0x10, 0x401, 0x0, 0x10000000, {0x0, 0x0, 0x0, r8, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @private=0xa010100}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x40}}, 0x0) [ 329.630987][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.640833][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.650688][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.660514][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.670355][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.680183][ C1] sd 0:0:1:0: [sg0] tag#4806 CDB[c0]: 00 00 00 00 00 00 00 00 19:07:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 329.997329][T10287] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.004955][T10287] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.012546][T10287] device bridge0 entered promiscuous mode 19:07:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r4}, 0x8) 19:07:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 330.535022][T10292] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.545159][T10292] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.552582][T10292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.560505][T10292] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.567757][T10292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.576236][T10292] device bridge0 left promiscuous mode 19:07:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r4}, 0x8) 19:07:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x400300, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setreuid(0x0, r8) sendmsg$nl_netfilter(r6, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x1440, 0xa, 0x2, 0x301, 0x70bd27, 0x25dfdbfb, {0xc}, [@typed={0x8, 0x8d, 0x0, 0x0, @fd}, @nested={0xe5, 0x81, 0x0, 0x1, [@generic="05355e3292aaa5009f6b435956d5c7b6a689b8b80c9aa56b9fec03daa5ee8c6477ca0e31bd4f78b7f842f27a6472c3d66877a6376225ec88507517e3ca8b53b2f3fa60d3c126d429663a16ab54d1f3d8e605df17e8dc75c83cfbbc597e5561fa17ad3fc425e674985c508b9adb4be7cc542ea659ed40a9024bfdedcf2c80f1818429ea4d0a5eb7ebcfbf3a7f29fed0ef8c87b5cf4018e733c6048afea487d2e695286a601019fffe73ccc05d828bca32b985891917c3f53c30413124f516", @typed={0x8, 0x3c, 0x0, 0x0, @u32=0x8}, @typed={0x4, 0x48}, @typed={0x8, 0x88, 0x0, 0x0, @fd=r0}, @generic="1ec987", @typed={0x4, 0x41}, @typed={0x8, 0x2b, 0x0, 0x0, @uid=r8}]}, @nested={0x20b, 0x1f, 0x0, 0x1, [@typed={0x4, 0x57}, @generic="31ea937462448775ff0bead72443e8aa9e5ba2052541b16cfe4125aebfe1435abbb0296ffa2010a44352dd03dd5cccca66d94d86141eab08b8616a3038fe48b310087f28db94c832a5310b644d854e12d4a2daa8409e9c6866f2cfb21c97d2770400ec841324f3141a14e7d6b8705ea55cda8b1c13c6859ee75edc2b56cff0bdf8a629cab78fffa4c8efef82e81b80397db978e943dbe749bd4aaf598257ac7bdd0c0fbdcc902d", @generic="3055b3c1cac88b6911167f99510f45d69ecb61b39abc6edfb387896ceb7b5a023926c62a73d301f73976333d4f6d9adaaa5ffa93c13673faac54a463ae5aab4d2d05273c2fa7b4f22a0619158322d0daf49e4d24399f95a68e6b02aee2bd4be2c241836b1041845b2562add8354a", @generic="bf0c74a29575c52bbd264c7d252b1fa7c21fa0a58cd3a8598c27c50626ecb55017e670fe1e1b280c540758146848ae386c676a3ebb9e500b7fec95e5e36fbd316fbf611bc63c8095ff55303d023d249a447446ba914acb39a7b84b87b44fcb01c0841402cde2dd95d644e349377b37001de63082bfba5618921b", @typed={0x4, 0x9}, @generic="ed8fbb042eb10d4fbdd9e21528ed7703dc49fc86984d85643a2f8fa3a309280aa2265cd3ac2181a4d19e6fc3ede43cb08e7d41dc41870b28f3a7d144bf07208be26e4cc1c903d401c80cf4520c93d5cee9ac7ef7f8e0b04ed9eee05c2e64068b04cfd95459f5a0224e424e7e3b1e5688"]}, @nested={0x112e, 0x56, 0x0, 0x1, [@typed={0x5a, 0x4f, 0x0, 0x0, @binary="2acad247b307d5f149e37dd51949caa85714fab0e514aef092f5df2b1c53feb41032dbdfe466b20f5daec91e662744ee30126fa532c46dc4740be4ef5a9455b2a70bb921df86bb41079c3b4363d35926b7a17641733a"}, @generic="2dcedf1c50df", @typed={0xc, 0x89, 0x0, 0x0, @u64=0x101}, @generic="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", @typed={0x8, 0x3b, 0x0, 0x0, @u32=0x3}, @typed={0xb2, 0x2f, 0x0, 0x0, @binary="9c4778a0cc57d2f97ea4da3563f812977875323e0e99fa344384dcede41b65b42d9f497bc62d9cb5872f2dc70bfbd84054832323ea33251041886a2c5a17bcf85d5a19e613c21e866f8973d882707e4225eb0c29ca76682dd43db2de7bc03aa72f49f41da06e3d3c799233a1e3bd9e6ae61c929f1d267b7013edfe9628d28a0b2cfc3f1917d0ceb70238c061d5f2f46da4c7583748ea40285151910ae6e3289b0276c79bc000b425bf4c3430bbfd"}]}]}, 0x1440}, 0x1, 0x0, 0x0, 0x40}, 0x40040) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r9}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001980)=ANY=[@ANYBLOB="44010000100013070000000000000000ac1414aa000000000000000000000000ff02000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000010000000000000000000000040000000032000000fc010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c00000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=r10, @ANYBLOB="eeded0d745717d53abd7ac5686c6c58b5d66b8d8f990540f0ab04c8f9d3441a80432f1372f2528c12af749f4549573992d5fbbe8204dd0edc7af7a6e5dc3c5a28d0500b43f145a936b45710a939293be87bd6d12aeaf5b7dc195524e6cd6dfa91e917720d59e5746a6b014e688a518f8352b23e398ded8bdd252d2e2d093e10537befa25d0b69a33c12d3133b3936d04aa246d465b5b1c72a106c32dd1553a4cec2c8998ce32922e08d27083324a45e2564283dfe7bb302545"], 0x144}}, 0x0) 19:07:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x200000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r5) r6 = dup3(r4, r5, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x124, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xf0, 0x2, [@TCA_MATCHALL_ACT={0xec, 0x2, [@m_skbmod={0xe8, 0x2000, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0xb9, 0x6, "e5ea4a5802b05b60d1b0b935d23ca951c683231a615003c07ebbbeee28ecdbb2737316b154569ec79215ecacd872b572d86afe60dd13e51858d25bb5fc7051a311712ebd7cacfcc1ad0f2a8036be637b6acc7407b0ca058951ee43f33439b916e1ee13a17492f6bbceb567e4ce3acb279158d3ae6d443c2d8086c3c91b290226bf6c511c7249966d70b85ed42543754c4ae9eaa55397c83337795b4035f3d4c82587f16eeb2260cd800244a0e17c0169cb2b9fdc74"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x124}}, 0x40000c0) r7 = socket(0x1000000010, 0x80002, 0x0) openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x220000, 0x2, 0x10}, 0x18) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 331.363318][T10331] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.371279][T10331] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.381452][T10331] device bridge0 entered promiscuous mode [ 331.659841][T10336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 331.679276][T10337] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.689128][T10337] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.696362][T10337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.704464][T10337] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.711977][T10337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.721690][T10337] device bridge0 left promiscuous mode 19:07:26 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mlockall(0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000340)={0x547, [0x5, 0x7, 0x88d0], [{0x6, 0x4, 0x1, 0x0, 0x1, 0x1}, {0x2, 0xfffffffa, 0x1, 0x0, 0x1, 0x1}, {0xe81a, 0x408f, 0x1, 0x1}, {0x80000000, 0x7}, {0x4, 0x200, 0x1, 0x1}, {0x6, 0x5, 0x1, 0x1}, {0xfc, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x1}, {0x8, 0x98, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x1f, 0x0, 0x1}], 0x1}) 19:07:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r4}, 0x8) 19:07:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:26 executing program 4: connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x0, 0xb00d, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, "63122a3c"}, 0x0, 0x0, @userptr=0x800}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x620d99d) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) [ 334.044902][T10352] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.052613][T10352] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.060459][T10352] device bridge0 entered promiscuous mode [ 334.069355][T10353] IPVS: ftp: loaded support on port[0] = 21 [ 334.191281][ C1] sd 0:0:1:0: [sg0] tag#4819 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 334.201967][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB: Test Unit Ready [ 334.208756][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.219373][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.229568][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.239809][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.249659][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.259604][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.269442][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.279292][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:07:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r3}, 0x8) [ 334.289131][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.298974][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.308779][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.318708][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.328446][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[c0]: 00 00 00 00 00 00 00 00 19:07:27 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r3}, 0x8) [ 334.789905][T10359] IPVS: ftp: loaded support on port[0] = 21 [ 334.819758][T10360] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.830709][T10360] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.837935][T10360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.845937][T10360] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.853326][T10360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.861478][T10360] device bridge0 left promiscuous mode 19:07:27 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r3}, 0x8) [ 335.140485][T10361] IPVS: ftp: loaded support on port[0] = 21 19:07:28 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 335.467805][ T9974] tipc: TX() has been purged, node left! 19:07:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r4}, 0x8) [ 335.896631][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 19:07:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r4, 0x8008330e, &(0x7f0000000080)) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x35, 0x20008000, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20200, 0x0) read$eventfd(r6, &(0x7f0000000100), 0x8) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = getpid() sendmmsg$unix(r7, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r8}}}], 0x20}], 0x198, 0x0) r9 = syz_open_procfs(r8, &(0x7f0000000200)='net/tcp6\x00') preadv(r9, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, 0x200000000001f6) 19:07:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:30 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r4}, 0x8) [ 337.595694][T10438] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.603749][T10438] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.611429][T10438] device bridge0 entered promiscuous mode [ 337.655001][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 338.019553][T10449] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.029494][T10449] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.036077][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 338.036714][T10449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.056009][T10449] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.063406][T10449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.071594][T10449] device bridge0 left promiscuous mode 19:07:31 executing program 4: connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x0, 0xb00d, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, "63122a3c"}, 0x0, 0x0, @userptr=0x800}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x620d99d) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) 19:07:31 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r4, 0x8008330e, &(0x7f0000000080)) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x35, 0x20008000, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20200, 0x0) read$eventfd(r6, &(0x7f0000000100), 0x8) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = getpid() sendmmsg$unix(r7, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r8}}}], 0x20}], 0x198, 0x0) r9 = syz_open_procfs(r8, &(0x7f0000000200)='net/tcp6\x00') preadv(r9, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, 0x200000000001f6) 19:07:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r4}, 0x8) 19:07:31 executing program 5: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x140) getdents(r0, &(0x7f0000000140)=""/4096, 0x1000) r1 = syz_open_dev$vcsa(&(0x7f0000001140)='/dev/vcsa#\x00', 0x1, 0x10000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000011c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x38, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/snapshot\x00', 0x121040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000001300)={0x5, 0xf6e, 0x1, 0x0, 0x0, [{{}, 0x4}]}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001340)='/dev/cachefiles\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000001380), &(0x7f00000013c0)=0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001400)) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000001440)={0x8, 0xfffffffb, 0x3f, 0x1}) ioctl$BLKRRPART(r0, 0x125f, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001480)='/proc/capi/capi20ncci\x00', 0x16040, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000014c0)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000015c0)={0x0, 0x0}, &(0x7f0000001600)=0xc) write$P9_RSTATu(r5, &(0x7f0000001640)={0x7d, 0x7d, 0x2, {{0x0, 0x61, 0x7ff, 0x1, {0x1, 0x1, 0x8}, 0x40000, 0x9, 0x5, 0xa59d, 0xe, '/dev/snapshot\x00', 0xb, '/dev/vcsa#\x00', 0x5, ':+%,$', 0x10, '/dev/cachefiles\x00'}, 0x7, 'TIPCv2\x00', r6, r7, r8}}, 0x7d) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) [ 338.578474][T10462] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.586176][T10462] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.594008][T10462] device bridge0 entered promiscuous mode [ 338.665696][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 338.688952][T10468] IPVS: ftp: loaded support on port[0] = 21 19:07:31 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 339.124939][T10469] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.134741][T10469] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.142175][T10469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.150157][T10469] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.157422][T10469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.165676][T10469] device bridge0 left promiscuous mode [ 339.181381][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 19:07:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 19:07:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ftruncate(r1, 0x40) ftruncate(r0, 0x40) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 339.389236][ T1044] tipc: TX() has been purged, node left! 19:07:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r4}, 0x8) 19:07:32 executing program 0: socket$inet(0x2, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100003d940000000000010000000000000001410000001c001700000000000000006574683a6970365f7674698ba9cfd4a0"], 0x38}}, 0x0) 19:07:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 19:07:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x800}}) [ 339.961824][T10514] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:33 executing program 0: socket$inet(0x2, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 19:07:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) [ 340.467791][T10529] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.692246][T10534] IPVS: ftp: loaded support on port[0] = 21 [ 341.401185][T10534] chnl_net:caif_netlink_parms(): no params data found [ 341.626581][T10534] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.634304][T10534] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.643956][T10534] device bridge_slave_0 entered promiscuous mode [ 341.663837][T10534] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.671187][T10534] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.680935][T10534] device bridge_slave_1 entered promiscuous mode [ 341.734818][T10534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.749910][T10534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.817701][T10534] team0: Port device team_slave_0 added [ 341.826556][T10534] team0: Port device team_slave_1 added [ 341.859692][T10534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.866728][T10534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.893083][T10534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.909592][T10534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.916625][T10534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.943146][T10534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.045772][T10534] device hsr_slave_0 entered promiscuous mode [ 342.089944][T10534] device hsr_slave_1 entered promiscuous mode [ 342.128873][T10534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.136459][T10534] Cannot create hsr debugfs directory [ 342.324460][T10534] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 342.374853][T10534] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 342.418920][ T1044] tipc: TX() has been purged, node left! [ 342.426500][T10534] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 342.488241][T10534] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 342.642437][T10534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.662746][ T9049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.672142][ T9049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.688972][T10534] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.712678][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.722584][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.732106][ T8827] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.739503][ T8827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.769865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.778373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.789022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.798210][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.805563][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.816242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.862957][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.873727][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.884634][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.894558][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.905167][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.914962][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.924743][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.946348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.965976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.975531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.003568][T10534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.033273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.041652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.070862][T10534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.178349][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.188430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.242838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.252774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.273323][T10534] device veth0_vlan entered promiscuous mode [ 343.291775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.300926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.318446][T10534] device veth1_vlan entered promiscuous mode [ 343.386470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.397032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.424103][T10534] device veth0_macvtap entered promiscuous mode [ 343.439792][T10534] device veth1_macvtap entered promiscuous mode [ 343.493153][T10534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.504325][T10534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.514494][T10534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.525166][T10534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.535263][T10534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.546026][T10534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.556097][T10534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.566730][T10534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.576767][T10534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.587418][T10534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.601388][T10534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.609678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.618792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.628172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.638125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.667786][T10534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.678400][T10534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.689368][T10534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.700139][T10534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.710357][T10534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.721278][T10534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.731358][T10534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.741992][T10534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.752610][T10534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.763323][T10534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.776645][T10534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.788060][ T9049] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.798165][ T9049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:07:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ptype\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000240)=0x3e, 0x4000100000da) 19:07:36 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0xffffffff7fffffff, 0x8000000}) 19:07:36 executing program 0: socket$inet(0x2, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:36 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x80000) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ptype\x00') sendfile(r0, r2, &(0x7f0000000240)=0x1a, 0x4000000000dc) [ 344.126295][T10754] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:37 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4040}, 0x4004080) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) 19:07:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000001340)='>', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000080)="cb", 0x1) 19:07:37 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001a00)={0x14, 0x42, 0x105, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) [ 344.717915][T10775] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:37 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40c00) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 19:07:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="84"], 0x1) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000004c0)=ANY=[], 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000000004ffe1, 0xa) 19:07:38 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:38 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @broadcast}}) 19:07:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 345.161731][T10788] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:38 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 345.859263][T10808] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x200, 0x0, 0x20}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1) 19:07:39 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:07:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:39 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in, 0x0, 0x1, 0x0, 0x14}}, 0xe8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 19:07:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}], {0x14}}, 0xec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 346.388185][T10824] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.396375][T10824] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.404349][T10824] device bridge0 entered promiscuous mode 19:07:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40c00) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000140)) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 19:07:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}], {0x14}}, 0xec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 346.809839][T10829] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.819769][T10829] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.826998][T10829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.835058][T10829] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.842447][T10829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.850704][T10829] device bridge0 left promiscuous mode 19:07:40 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d4", 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200)=0x4, 0xffa) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 19:07:40 executing program 0: socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:07:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}], {0x14}}, 0xec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:40 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x480, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 347.528456][T10853] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.589553][T10856] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:07:40 executing program 0: socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 347.869701][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 19:07:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x0, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6, 0x1}, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000002c0)={0xd0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKINFO_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x4001) clone(0x10000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x840c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) write(r4, &(0x7f0000000600), 0x0) [ 348.160001][T10871] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:41 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r1, 0x3, 0x5e00, 0x2cbd) fallocate(r0, 0x3, 0x5e00, 0x2cbd) 19:07:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x0, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x3f}]}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) writev(r1, &(0x7f0000000d40)=[{&(0x7f0000000f80)="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", 0x137}, {&(0x7f0000000e00)="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", 0x14f}, {&(0x7f00000000c0)="a1a18d8c2b1ddf75b0e10277ff9128f089", 0x11}, {&(0x7f0000000340)="95fe321fcbfbff699407bf1175340d1d61e38e2c5bb69108c0e9b53f6cd01fc5eb973acd2ff75081e927c5ffc213ce8554c6cc02afec1b171c8a1d46575af7124d317e82512c3ea9e7355f505af973e9c3fc041319c4ac52997c1ad3ed54cc056988d5462f39fc8cb9f4b8f44c53e5251930ba9c25d6139b5ab58a6d613cee8b256ea522209bd8836b0f3e13930b4c29aa7cae7d2175df3030fafe696128ee626706", 0xa2}, {&(0x7f0000000400)="b44f6d92937c705d1753908d3db76fa6dde5c0a87d781c46be31eb9a226027cb07f004771d220f43234c9b39fcd97b9567f25f40a073b95611374ea576f332492e74a9f4671bed249cd8f637f1a784ad29f39abc807bb5b85f20b8ae21f7676aa3f1b8ec0cfc73c0f280f66ec95682d30f36d180110ccda29cbd4e8a1dcf2ec7744425c7d574ecb3040b6f2e273c85fc2854a3f49717fc1abc7bcd974b348ec3851b61404dd6395d8daef60805e44779554fde99c675245772de33acf36a3712e31d35cd1647c4babd4666f77f9221390521e94f6545d363afb304c68bc2d1263cdf016d7a4781c0f09c4daa660f468fa01c8b1b4b", 0xf5}, {&(0x7f00000013c0)="f9017110a936a3dc94136c59706fab84c04bc804249a9b9082d879513a9e4ab17408ee24184d4a7ebc4cbd0625d3f5c2529b5022a9081340d212c661b6829a76997fc57852c353b619f363a6027818b289", 0x51}, {&(0x7f00000001c0)="17a774a98677c9df3fc8dda410f1ec7fabbb60f125c580a43ba4c080c3298e867826205e5efb97cdb8", 0x29}, {&(0x7f0000000240)="dede89b4f492cafee8baa1ba3ba002285a99f8705790521acb9cede8e49dd43cc2620c3d31bb01f00dcaf63080c2", 0x2e}, {&(0x7f0000002740)="6d5cd00e4bc6b6b40f7582e8e3d46c7d58aaf57299ec068acb84ecb72858b384cd95c4b4b454ed5150ee559301defe87ec3eb77869bae738c735b7d4ba0b9f655ea020dea84cef6c9339f980c878ff4341c98c534d44a5dffb15fe040e9d156412721e6343b2bdaf8167385edaf880caef85c590de8f5385cf2c5f7754ce054e9adf01c07203d4ec1d88ac924b429be3723728a615185154651d138a61ff48f3baf5a5a882be51633afdb9f56bd940a0ebe9d2d2a99d29f8f30a5c5bb025f5f8a17e2a361a613dd6e56dfe1c58eb7eb1aec3b0e7a0f1284f6372b4efc746527a7a18858d702732f148fa412ef5f6145fa93f6f", 0xf3}], 0x9) 19:07:41 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x480, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:41 executing program 0: socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='\b']}) [ 348.729944][T10891] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x0, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 19:07:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) [ 349.333502][T10906] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:42 executing program 5: r0 = semget(0x2, 0x0, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000200)=""/165) 19:07:42 executing program 2: socket$inet6(0xa, 0x3, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa", 0x3c) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 19:07:42 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x480, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 349.714901][T10918] input: syz1 as /devices/virtual/input/input5 [ 349.887546][T10918] input: syz1 as /devices/virtual/input/input6 [ 349.942690][T10939] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:43 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)) 19:07:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:43 executing program 4: pipe(&(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000580)='keyringlo\x00\xf9\xe3\xcc\xe8\x16!\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5`\xeb\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x13\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9\xc4\xa4\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\xf26\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdb\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8kk\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xee\x01\x00Pu\x00\x1d\x02\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{_\x02\xae\xb2\x1c[\xdf,\xc2\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6L\xa5\xb7%\\\xc0\xa0\x8f\x03*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9dY\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\x04\x00\x00\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01\x00+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xd6\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xa9dcw\x94P\xa6o\x18\r\x8f\xc1=\x86\xc6\xee\xb4l\x19N\xa2>\x9cW\xc0\x00\xd8\xc2\x90\x89,oW\xcc\xcb\x05\xb8\xae\xad\x03>s\x89\x1c\x00\x9cb*\xe6uBf\xadd\xe0\xbe%\x82Eq\x19m\xec\x8d\xab\x006\x98|\x87\xd7U\xdciQ\xd7\x80\x06\x89T\x8b\x9a\x9a\xc3%[\xa1i\x9d?\xd7\xfd\xeaknU#\x81JKp\xaat\x00'/564, 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x47) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000001, 0x11, r1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) 19:07:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) 19:07:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) open(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') [ 350.526369][T10960] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:43 executing program 2: 19:07:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:43 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x28, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x114}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:43 executing program 5: [ 351.071396][T10977] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:44 executing program 2: 19:07:44 executing program 5: 19:07:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}]}], {0x14}}, 0x108}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:44 executing program 2: [ 351.616538][T10995] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:44 executing program 5: 19:07:45 executing program 4: 19:07:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}]}], {0x14}}, 0x108}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:45 executing program 2: 19:07:45 executing program 5: 19:07:45 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 352.372371][T11014] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:45 executing program 5: 19:07:45 executing program 2: 19:07:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcf}]}], {0x14}}, 0x108}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:45 executing program 4: [ 352.888185][T11029] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:45 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:46 executing program 2: 19:07:46 executing program 5: 19:07:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5a56}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x762b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x10c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:46 executing program 4: 19:07:46 executing program 5: 19:07:46 executing program 2: [ 353.517234][T11048] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:46 executing program 4: 19:07:46 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:46 executing program 5: 19:07:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:46 executing program 2: 19:07:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x0, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:47 executing program 4: [ 354.174323][T11071] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:47 executing program 2: 19:07:47 executing program 5: 19:07:47 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x0, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:47 executing program 4: 19:07:47 executing program 2: 19:07:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:47 executing program 5: 19:07:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x0, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:47 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:47 executing program 4: [ 354.883006][T11088] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:47 executing program 2: 19:07:48 executing program 5: 19:07:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:48 executing program 4: 19:07:48 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:48 executing program 2: 19:07:48 executing program 5: [ 355.511332][T11108] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:48 executing program 4: 19:07:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:48 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:48 executing program 5: 19:07:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:48 executing program 2: 19:07:48 executing program 4: 19:07:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:49 executing program 5: 19:07:49 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 356.182848][T11126] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:49 executing program 2: 19:07:49 executing program 4: 19:07:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}}], {0x14}}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:49 executing program 5: 19:07:49 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:49 executing program 2: 19:07:49 executing program 4: [ 356.828881][T11146] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:49 executing program 2: 19:07:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}}], {0x14}}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:49 executing program 5: 19:07:50 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080), 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:50 executing program 4: 19:07:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:50 executing program 2: 19:07:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}}], {0x14}}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:50 executing program 5: 19:07:50 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080), 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 357.485086][T11164] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:50 executing program 4: 19:07:50 executing program 2: 19:07:50 executing program 5: 19:07:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:50 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080), 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:50 executing program 4: 19:07:51 executing program 2: [ 358.070327][T11181] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:51 executing program 5: 19:07:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x0, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:51 executing program 4: 19:07:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d0000", 0x17}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:51 executing program 2: 19:07:51 executing program 5: 19:07:51 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:51 executing program 4: [ 358.622323][T11199] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:51 executing program 5: 19:07:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x0, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:51 executing program 2: 19:07:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d0000", 0x17}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:52 executing program 4: 19:07:52 executing program 5: 19:07:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x0, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:52 executing program 2: 19:07:52 executing program 4: [ 359.287412][T11218] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:52 executing program 5: 19:07:52 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d0000", 0x17}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:52 executing program 2: 19:07:52 executing program 4: [ 359.833825][T11238] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:52 executing program 5: 19:07:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:53 executing program 2: 19:07:53 executing program 4: 19:07:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e0001", 0x23}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:53 executing program 5: 19:07:53 executing program 2: [ 360.485360][T11257] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:53 executing program 5: 19:07:53 executing program 2: 19:07:53 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:07:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:53 executing program 4: 19:07:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e0001", 0x23}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:53 executing program 4: [ 360.894030][T11271] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:53 executing program 2: 19:07:54 executing program 5: 19:07:54 executing program 4: 19:07:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e0001", 0x23}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:54 executing program 5: [ 361.525302][T11286] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:54 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r1}, 0x8) 19:07:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:54 executing program 2: 19:07:54 executing program 4: 19:07:54 executing program 5: 19:07:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff05", 0x29}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 361.931656][T11304] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:55 executing program 5: 19:07:55 executing program 2: 19:07:55 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) unshare(0x44000600) socket(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 19:07:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:07:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff05", 0x29}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 362.291559][T11314] IPVS: ftp: loaded support on port[0] = 21 19:07:55 executing program 5: [ 362.548438][T11343] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.703578][T11314] IPVS: ftp: loaded support on port[0] = 21 19:07:55 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r1}, 0x8) 19:07:55 executing program 2: 19:07:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 19:07:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff05", 0x29}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:55 executing program 5: 19:07:56 executing program 4: [ 363.061706][T11376] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.088853][ T1256] tipc: TX() has been purged, node left! 19:07:56 executing program 2: 19:07:56 executing program 5: 19:07:56 executing program 3: 19:07:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff05000500", 0x2c}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:56 executing program 4: 19:07:56 executing program 2: [ 363.741174][T11392] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:56 executing program 5: 19:07:56 executing program 3: 19:07:56 executing program 2: 19:07:56 executing program 4: 19:07:56 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r1}, 0x8) 19:07:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff05000500", 0x2c}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:57 executing program 5: 19:07:57 executing program 3: 19:07:57 executing program 4: [ 364.305280][T11405] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:57 executing program 2: 19:07:57 executing program 5: 19:07:57 executing program 3: 19:07:57 executing program 4: 19:07:58 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value, 0x8) 19:07:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff05000500", 0x2c}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:58 executing program 2: 19:07:58 executing program 5: 19:07:58 executing program 3: 19:07:58 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 365.235763][T11428] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:07:58 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) 19:07:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x1f, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000340)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x200}) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x4001) sendmsg$nl_route(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x200}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r3, 0x28, &(0x7f00000000c0)}, 0x10) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) ioctl$LOOP_SET_STATUS64(r4, 0x127f, &(0x7f00000001c0)={0xa00, 0x60000, 0x6000, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, "b4700382000000a9d205dbb3dff500fffe7f3bf7f4b83d586c6513e4f21200000000000040010000804d000060554f9f5bb5d991883500", "d31e99c600575a02b8ad7e545b0000000b870100f5ff0008c19881dabb1d650504400000006f00008f699682431483812a4f9665080000008fe1abd1a74719a4", "1dd1000000000000000d9700"}) r5 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a9010001007ea85ca6576b9a992da4880348d1849ae697139777cc64e81a1ac4bc769e8d"], 0xd8) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 19:07:58 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 19:07:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff0500050012", 0x2d}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 365.794371][T11451] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4002) io_setup(0xf, &(0x7f0000000080)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fallocate(r2, 0x4000000000000010, 0x5, 0x200a00) 19:07:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x1f, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000340)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x200}) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x4001) sendmsg$nl_route(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x200}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r3, 0x28, &(0x7f00000000c0)}, 0x10) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) ioctl$LOOP_SET_STATUS64(r4, 0x127f, &(0x7f00000001c0)={0xa00, 0x60000, 0x6000, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, "b4700382000000a9d205dbb3dff500fffe7f3bf7f4b83d586c6513e4f21200000000000040010000804d000060554f9f5bb5d991883500", "d31e99c600575a02b8ad7e545b0000000b870100f5ff0008c19881dabb1d650504400000006f00008f699682431483812a4f9665080000008fe1abd1a74719a4", "1dd1000000000000000d9700"}) r5 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a9010001007ea85ca6576b9a992da4880348d1849ae697139777cc64e81a1ac4bc769e8d"], 0xd8) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 19:07:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff0500050012", 0x2d}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:07:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x8442, 0x0) r2 = dup2(r1, r0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) 19:07:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) 19:07:59 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value, 0x8) [ 366.601925][T11479] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:59 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000080)=""/253) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000000800)=""/246) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000000)=0x101) [ 366.679010][ T1256] tipc: TX() has been purged, node left! 19:07:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff0500050012", 0x2d}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:08:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x1f, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000340)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x200}) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x4001) sendmsg$nl_route(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x200}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r3, 0x28, &(0x7f00000000c0)}, 0x10) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) ioctl$LOOP_SET_STATUS64(r4, 0x127f, &(0x7f00000001c0)={0xa00, 0x60000, 0x6000, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, "b4700382000000a9d205dbb3dff500fffe7f3bf7f4b83d586c6513e4f21200000000000040010000804d000060554f9f5bb5d991883500", "d31e99c600575a02b8ad7e545b0000000b870100f5ff0008c19881dabb1d650504400000006f00008f699682431483812a4f9665080000008fe1abd1a74719a4", "1dd1000000000000000d9700"}) r5 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a9010001007ea85ca6576b9a992da4880348d1849ae697139777cc64e81a1ac4bc769e8d"], 0xd8) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 19:08:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 367.222661][T11505] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 19:08:00 executing program 5: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000140)) r0 = accept4$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e, 0x800) connect$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:08:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:08:00 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value, 0x8) 19:08:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x8442, 0x0) r2 = dup2(r1, r0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) [ 367.770413][T11523] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.777959][T11523] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.785909][T11523] device bridge0 entered promiscuous mode 19:08:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:08:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80000007) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, ':\t\x00'}]}}}}}}}}, 0x0) 19:08:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r0, 0x0) 19:08:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x20000000000003, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @random="b3bd38f5f3dd"}, 0x10) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) [ 368.479020][T11524] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 368.489159][T11524] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.496399][T11524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.504483][T11524] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.511903][T11524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.520960][T11524] device bridge0 left promiscuous mode 19:08:01 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) 19:08:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="a36fee414ddba3879bb828cc1ebd5973", 0x10) 19:08:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000084, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 368.912418][T11547] device lo entered promiscuous mode 19:08:02 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 369.010730][T11543] device lo left promiscuous mode 19:08:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:08:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3, 0x0, &(0x7f0000000080)) 19:08:02 executing program 5: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) fallocate(0xffffffffffffffff, 0x53, 0x401, 0xe1) dup2(r1, r2) 19:08:02 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x4000) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x2, 0x4, 0x0, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x800010b, 0x18) [ 369.464470][T11573] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.472132][T11573] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.479915][T11573] device bridge0 entered promiscuous mode 19:08:02 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0d1b029ac00200a57802000606", 0x18, 0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ff5d, 0x0) 19:08:02 executing program 3: syz_open_dev$usbmon(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x2, 0x4, 0x0, 0xfffffffffffffffd}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x800010b, 0x18) [ 370.116022][T11574] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.126024][T11574] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.133491][T11574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.141519][T11574] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.148924][T11574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.157038][T11574] device bridge0 left promiscuous mode [ 370.178929][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 370.203965][T11592] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:03 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:08:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:08:03 executing program 4: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) 19:08:03 executing program 5: 19:08:03 executing program 2: 19:08:03 executing program 3: [ 371.043186][T11614] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.050891][T11614] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.058517][T11614] device bridge0 entered promiscuous mode 19:08:04 executing program 2: 19:08:04 executing program 5: 19:08:04 executing program 3: 19:08:04 executing program 2: [ 371.679074][T11616] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.688945][T11616] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.696182][T11616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.704282][T11616] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.711711][T11616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.719926][T11616] device bridge0 left promiscuous mode 19:08:04 executing program 5: 19:08:04 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:08:04 executing program 3: 19:08:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:08:05 executing program 4: 19:08:05 executing program 2: 19:08:05 executing program 5: 19:08:05 executing program 3: [ 372.321912][T11642] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.329664][T11642] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.337543][T11642] device bridge0 entered promiscuous mode 19:08:05 executing program 4: 19:08:05 executing program 2: 19:08:05 executing program 5: 19:08:05 executing program 3: 19:08:05 executing program 4: [ 372.819371][T11644] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.829189][T11644] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.836433][T11644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.844483][T11644] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.851845][T11644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.860012][T11644] device bridge0 left promiscuous mode 19:08:06 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:08:06 executing program 2: 19:08:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:08:06 executing program 5: 19:08:06 executing program 3: 19:08:06 executing program 4: 19:08:06 executing program 2: 19:08:06 executing program 5: 19:08:06 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x21b, 0x0, &(0x7f00000002c0)={0x4000000000001, 0x7}) [ 373.563694][T11668] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.571372][T11668] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.579892][T11668] device bridge0 entered promiscuous mode 19:08:06 executing program 3: 19:08:06 executing program 2: 19:08:06 executing program 5: [ 373.999271][T11669] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.009125][T11669] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.016360][T11669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.024394][T11669] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.031845][T11669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.040244][T11669] device bridge0 left promiscuous mode 19:08:07 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:08:07 executing program 2: 19:08:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:08:07 executing program 3: 19:08:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000240), 0xb) 19:08:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 19:08:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 19:08:07 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="550000001800876000fe01b2403b7bbb0a60000004a843029100000039000500000000000000000000000000d78c5ca72f44ee8b80081ea65850bf184023090000009b7ac72014dc433475b3ab5668", 0x4f}], 0x1}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492796, 0x0) 19:08:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000001100)="066e0bd126e48847378b128104b556fc87733745069176e338e19c233d9b12fd614ff5ad1b562a3c6e5452a9ca79f284ac6c1e389be97052c3fcea1c904770da3cf0da20cfe787f0ce32ebdfcee2", 0x4e}], 0x1}}], 0x1, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x6) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x19401, 0x0) [ 374.667912][T11700] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.675504][T11700] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.684048][T11700] device bridge0 entered promiscuous mode 19:08:07 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) sendmmsg$alg(r0, &(0x7f0000005cc0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="59b79f2cd0a781b23603ae5461fd", 0xe}], 0x1}], 0x1, 0x0) 19:08:07 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) [ 375.140153][T11702] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.150358][T11702] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.157599][T11702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.165651][T11702] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.173091][T11702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.181431][T11702] device bridge0 left promiscuous mode 19:08:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000)=0xffffffff, 0x4) [ 375.211221][T11707] IPv6: NLM_F_CREATE should be specified when creating new route [ 375.220646][T11707] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 375.227903][T11707] IPv6: NLM_F_CREATE should be set when creating new route [ 375.235586][T11707] IPv6: NLM_F_CREATE should be set when creating new route 19:08:08 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 375.594372][T11706] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 19:08:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:08:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x0) 19:08:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 19:08:08 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) [ 376.025414][T11742] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.033193][T11742] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.040901][T11742] device bridge0 entered promiscuous mode 19:08:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x40, &(0x7f0000000440), 0x4) 19:08:09 executing program 3: r0 = socket(0x2, 0x10000001, 0x0) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="a90276e959"], 0x10) shutdown(r0, 0x1) [ 376.496920][T11706] not chained 10000 origins [ 376.498610][T11706] CPU: 1 PID: 11706 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 376.498610][T11706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.498610][T11706] Call Trace: [ 376.498610][T11706] dump_stack+0x1df/0x240 [ 376.498610][T11706] kmsan_internal_chain_origin+0x6f/0x130 [ 376.498610][T11706] ? kmsan_set_origin_checked+0x95/0xf0 [ 376.498610][T11706] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 376.498610][T11706] ? kmsan_get_metadata+0x11d/0x180 [ 376.498610][T11706] ? kmsan_set_origin_checked+0x95/0xf0 [ 376.498610][T11706] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 376.498610][T11706] ? kmsan_get_metadata+0x4f/0x180 [ 376.498610][T11706] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 376.498610][T11706] ? kmsan_get_metadata+0x4f/0x180 [ 376.498610][T11706] ? kmsan_set_origin_checked+0x95/0xf0 [ 376.498610][T11706] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 376.498610][T11706] ? _copy_from_user+0x15b/0x260 [ 376.498610][T11706] ? kmsan_get_metadata+0x4f/0x180 [ 376.498610][T11706] __msan_chain_origin+0x50/0x90 [ 376.498610][T11706] __copy_msghdr_from_user+0x555/0xaf0 [ 376.498610][T11706] ? __msan_get_context_state+0x9/0x20 [ 376.498610][T11706] __sys_sendmmsg+0x558/0xd80 [ 376.498610][T11706] ? kmsan_get_metadata+0x4f/0x180 [ 376.498610][T11706] ? kmsan_internal_set_origin+0x75/0xb0 [ 376.498610][T11706] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 376.498610][T11706] ? kmsan_get_metadata+0x11d/0x180 [ 376.498610][T11706] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 376.498610][T11706] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 376.498610][T11706] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 376.498610][T11706] __se_sys_sendmmsg+0xbd/0xe0 [ 376.498610][T11706] __x64_sys_sendmmsg+0x56/0x70 [ 376.498610][T11706] do_syscall_64+0xb0/0x150 [ 376.498610][T11706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.498610][T11706] RIP: 0033:0x45c1f9 [ 376.498610][T11706] Code: Bad RIP value. [ 376.498610][T11706] RSP: 002b:00007f6a9b5a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 376.498610][T11706] RAX: ffffffffffffffda RBX: 0000000000026140 RCX: 000000000045c1f9 [ 376.498610][T11706] RDX: 0492492492492796 RSI: 0000000020000140 RDI: 0000000000000005 [ 376.498610][T11706] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 376.498610][T11706] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 376.498610][T11706] R13: 0000000000c9fb6f R14: 00007f6a9b5a29c0 R15: 000000000078bf0c [ 376.498610][T11706] Uninit was stored to memory at: [ 376.498610][T11706] kmsan_internal_chain_origin+0xad/0x130 [ 376.498610][T11706] __msan_chain_origin+0x50/0x90 [ 376.498610][T11706] __copy_msghdr_from_user+0x555/0xaf0 [ 376.498610][T11706] __sys_sendmmsg+0x558/0xd80 [ 376.498610][T11706] __se_sys_sendmmsg+0xbd/0xe0 [ 376.498610][T11706] __x64_sys_sendmmsg+0x56/0x70 [ 376.498610][T11706] do_syscall_64+0xb0/0x150 [ 376.498610][T11706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.498610][T11706] [ 376.498610][T11706] Uninit was stored to memory at: [ 376.498610][T11706] kmsan_internal_chain_origin+0xad/0x130 [ 376.498610][T11706] __msan_chain_origin+0x50/0x90 [ 376.498610][T11706] __copy_msghdr_from_user+0x555/0xaf0 [ 376.498610][T11706] __sys_sendmmsg+0x558/0xd80 [ 376.498610][T11706] __se_sys_sendmmsg+0xbd/0xe0 [ 376.498610][T11706] __x64_sys_sendmmsg+0x56/0x70 [ 376.498610][T11706] do_syscall_64+0xb0/0x150 [ 376.498610][T11706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.498610][T11706] [ 376.498610][T11706] Uninit was stored to memory at: [ 376.498610][T11706] kmsan_internal_chain_origin+0xad/0x130 [ 376.498610][T11706] __msan_chain_origin+0x50/0x90 [ 376.498610][T11706] __copy_msghdr_from_user+0x555/0xaf0 [ 376.498610][T11706] __sys_sendmmsg+0x558/0xd80 [ 376.498610][T11706] __se_sys_sendmmsg+0xbd/0xe0 [ 376.498610][T11706] __x64_sys_sendmmsg+0x56/0x70 [ 376.498610][T11706] do_syscall_64+0xb0/0x150 [ 376.498610][T11706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.498610][T11706] [ 376.498610][T11706] Uninit was stored to memory at: [ 376.498610][T11706] kmsan_internal_chain_origin+0xad/0x130 [ 376.498610][T11706] __msan_chain_origin+0x50/0x90 [ 376.498610][T11706] __copy_msghdr_from_user+0x555/0xaf0 [ 376.498610][T11706] __sys_sendmmsg+0x558/0xd80 [ 376.498610][T11706] __se_sys_sendmmsg+0xbd/0xe0 [ 376.498610][T11706] __x64_sys_sendmmsg+0x56/0x70 [ 376.498610][T11706] do_syscall_64+0xb0/0x150 [ 376.498610][T11706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.498610][T11706] [ 376.498610][T11706] Uninit was stored to memory at: [ 376.498610][T11706] kmsan_internal_chain_origin+0xad/0x130 [ 376.498610][T11706] __msan_chain_origin+0x50/0x90 [ 376.498610][T11706] __copy_msghdr_from_user+0x555/0xaf0 [ 376.498610][T11706] __sys_sendmmsg+0x558/0xd80 [ 376.498610][T11706] __se_sys_sendmmsg+0xbd/0xe0 [ 376.498610][T11706] __x64_sys_sendmmsg+0x56/0x70 [ 376.498610][T11706] do_syscall_64+0xb0/0x150 [ 376.498610][T11706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.498610][T11706] [ 376.498610][T11706] Uninit was stored to memory at: [ 376.498610][T11706] kmsan_internal_chain_origin+0xad/0x130 [ 376.498610][T11706] __msan_chain_origin+0x50/0x90 [ 376.498610][T11706] __copy_msghdr_from_user+0x555/0xaf0 [ 376.498610][T11706] __sys_sendmmsg+0x558/0xd80 [ 376.498610][T11706] __se_sys_sendmmsg+0xbd/0xe0 [ 376.498610][T11706] __x64_sys_sendmmsg+0x56/0x70 [ 376.498610][T11706] do_syscall_64+0xb0/0x150 [ 376.498610][T11706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.498610][T11706] [ 376.498610][T11706] Uninit was stored to memory at: [ 376.498610][T11706] kmsan_internal_chain_origin+0xad/0x130 [ 376.498610][T11706] __msan_chain_origin+0x50/0x90 [ 376.498610][T11706] __copy_msghdr_from_user+0x555/0xaf0 [ 376.498610][T11706] __sys_sendmmsg+0x558/0xd80 [ 376.498610][T11706] __se_sys_sendmmsg+0xbd/0xe0 [ 376.498610][T11706] __x64_sys_sendmmsg+0x56/0x70 [ 376.498610][T11706] do_syscall_64+0xb0/0x150 [ 376.498610][T11706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.498610][T11706] [ 376.498610][T11706] Local variable ----msg_sys@__sys_sendmmsg created at: [ 376.498610][T11706] __sys_sendmmsg+0xb7/0xd80 [ 376.498610][T11706] __sys_sendmmsg+0xb7/0xd80 [ 377.281451][T11747] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 377.291406][T11747] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.298801][T11747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.306659][T11747] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.314017][T11747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.322298][T11747] device bridge0 left promiscuous mode 19:08:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), 0x8) 19:08:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 19:08:10 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, 0x0, 0x0) 19:08:10 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) listen(r1, 0x0) 19:08:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 378.084028][T11784] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.091821][T11784] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.099543][T11784] device bridge0 entered promiscuous mode 19:08:11 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x4000040000100282, 0x0) dup2(r1, r0) 19:08:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x8c) 19:08:11 executing program 3: 19:08:11 executing program 2: 19:08:11 executing program 3: [ 378.793601][T11788] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.803569][T11788] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.811015][T11788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.819063][T11788] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.826309][T11788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.834491][T11788] device bridge0 left promiscuous mode 19:08:11 executing program 4: 19:08:11 executing program 2: 19:08:12 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, 0x0, 0x0) 19:08:12 executing program 5: 19:08:12 executing program 3: 19:08:12 executing program 4: 19:08:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:08:12 executing program 2: 19:08:12 executing program 5: 19:08:12 executing program 4: [ 379.601119][T11826] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.608945][T11826] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.616639][T11826] device bridge0 entered promiscuous mode 19:08:12 executing program 2: 19:08:12 executing program 3: 19:08:12 executing program 5: 19:08:12 executing program 2: [ 380.094021][T11828] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.104277][T11828] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.111753][T11828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.120006][T11828] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.127257][T11828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.135441][T11828] device bridge0 left promiscuous mode 19:08:13 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, 0x0, 0x0) 19:08:13 executing program 3: 19:08:13 executing program 4: 19:08:13 executing program 5: 19:08:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:08:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000002c0)={0x2, {0x2, 0x0, 0x0, 0x6, 0x9}}) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000300)) syz_emit_ethernet(0x36, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2f) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x81, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x6, 0xf989, "1213"}, @mss={0x2, 0x4}, @sack={0x5, 0x12, [0x0, 0xe8, 0xbb8, 0x8]}, @generic={0xfe, 0xc, "46cf054e0899447b5761"}, @mptcp=@ack={0x1e, 0x4}, @fastopen={0x22, 0x2}, @mptcp=@ack={0x1e, 0x5, 0x0, 0x4, "d3"}]}}}}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x40}}, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:08:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) 19:08:13 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00000000c0)='0\x00\x00\x00\x00H\x9b\xcc\xc4\xa6` \bw\xfe\xcdZ\xbd\xd6\xaf\xd4n\xb7a\x12\xb0B\xdc\xffs\n=Z \xc7\xf6\xc6\x9c\xcf\x16\x10\xcefHt\x9e$\x90', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000e6000), 0x2000, 0x0, &(0x7f0000e0b000)={0x0, 0x1c9c380}) 19:08:13 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ext3\x00', 0x0, 0x0) 19:08:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') mq_open(&(0x7f0000000040)='mountinfo\x00', 0x40, 0xd, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0xa99}) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:08:13 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b0000000000109040000000000000000000000003c0001802c000180140003000000000000000000000000000000000014000400200100000000000000000000000000000c00028005000100000000001c000f800800024000000000080001400000000008000340000000003c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0xb0}}, 0x0) 19:08:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="0000140000000000000046000fc000000000002f9078ac141400ffffffff83030000240065580000000000000800000086dd080088be88ca"], 0xfca) [ 380.931313][T11864] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.931689][T11864] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.932280][T11864] device bridge0 entered promiscuous mode 19:08:14 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value, 0x8) 19:08:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') lseek(r0, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:08:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000000000000000000000000000f90000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) socket$inet6(0xa, 0x800000000000002, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x112) ioctl$FS_IOC_RESVSP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}) r1 = mq_open(&(0x7f00000000c0)='0\x00\x00\x00\x00H\x9b\xcc\xc4\xa6` \bw\xfe\xcdZ\xbd\xd6\xaf\xd4n\xb7a\x12\xb0B\xdc\xffs\n=Z \xc7\xf6\xc6\x9c\xcf\x16\x10\xcefHt\x9e$\x90', 0x42, 0x0, 0x0) mq_timedsend(r1, &(0x7f00000e6000), 0x2000, 0x0, &(0x7f0000e0b000)={0x0, 0x1c9c380}) [ 381.406197][T11873] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 381.450238][T11877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.467166][T11877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.476554][T11877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:08:14 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x4c0042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:08:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:08:15 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$PIO_CMAP(r1, 0x5600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x81, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x6, 0xf989, "1213"}, @sack={0x5, 0x2}, @mss={0x2, 0x4}, @sack={0x5, 0x12, [0x0, 0xe8, 0xbb8, 0x8]}, @generic={0xfe, 0xb, "46cf054e0899447b57"}, @mptcp=@ack={0x1e, 0x4}, @fastopen={0x22, 0x2}, @mptcp=@ack={0x1e, 0x5, 0x0, 0x4, "d3"}]}}}}}}}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 382.181819][T11880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 382.190279][T11880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 382.205043][T11880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:08:15 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:08:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:08:15 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value, 0x8) 19:08:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') mq_open(&(0x7f0000000040)='mountinfo\x00', 0x40, 0xd, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0xa99}) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:08:15 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 382.883012][T11917] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 382.982974][T11921] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:08:16 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x8}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x2149, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x3, 0x70, 0xd, 0x3, 0x0, 0x8a, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0xc2, 0xb4a}, 0x4, 0x5, 0x5, 0x7, 0x8, 0xbea, 0x3}) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r2, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfec0, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) sendmsg$TIPC_NL_MON_GET(r3, 0xfffffffffffffffe, 0x0) 19:08:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 383.177110][T11948] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xcc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 383.286741][T11948] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.303278][T11948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.311238][T11948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:08:16 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0xea60}, 0x17, 0xff, 0x9}, {{}, 0x1f, 0x2, 0x9}, {{}, 0x12, 0x1689}, {{}, 0x17, 0x3, 0x2}], 0x60) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x5637) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x800}, {0x4, 0xd951, 0x800}, {0x0, 0x2, 0x1000}], 0x3, &(0x7f00000001c0)) semop(0x0, &(0x7f00000004c0)=[{0x3, 0x2, 0x1000}, {0x4}, {0x0, 0x8}], 0x3) 19:08:16 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value, 0x8) 19:08:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 19:08:17 executing program 4: semop(0x0, &(0x7f00000002c0), 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) unshare(0x6e020200) 19:08:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') mq_open(&(0x7f0000000040)='mountinfo\x00', 0x40, 0xd, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0xa99}) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:08:17 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x8000083}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 384.335856][T11979] IPVS: ftp: loaded support on port[0] = 21 [ 384.563915][T12008] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 384.644431][T12008] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.661394][T12008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.670936][T12008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:08:17 executing program 5: 19:08:17 executing program 1: [ 385.079125][ T1406] tipc: TX() has been purged, node left! 19:08:19 executing program 3: 19:08:19 executing program 4: 19:08:19 executing program 5: 19:08:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x80) 19:08:19 executing program 1: 19:08:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') mq_open(&(0x7f0000000040)='mountinfo\x00', 0x40, 0xd, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0xa99}) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 386.335355][T12027] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 386.395082][T12027] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 386.412501][T12027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.421928][T12027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:08:19 executing program 1: 19:08:19 executing program 4: 19:08:19 executing program 5: 19:08:19 executing program 3: 19:08:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x80) 19:08:19 executing program 1: 19:08:20 executing program 4: 19:08:20 executing program 5: 19:08:20 executing program 3: 19:08:20 executing program 1: 19:08:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x80) 19:08:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') mq_open(&(0x7f0000000040)='mountinfo\x00', 0x40, 0xd, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0xa99}) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:08:20 executing program 4: 19:08:20 executing program 3: [ 387.597117][T12060] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 387.692029][T12063] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 387.707905][T12063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.715999][T12063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:08:20 executing program 5: 19:08:20 executing program 1: 19:08:20 executing program 4: 19:08:21 executing program 5: 19:08:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x80) 19:08:21 executing program 3: 19:08:21 executing program 1: 19:08:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') mq_open(&(0x7f0000000040)='mountinfo\x00', 0x40, 0xd, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0xa99}) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 19:08:21 executing program 5: 19:08:21 executing program 4: 19:08:21 executing program 3: [ 388.636433][T12089] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:21 executing program 5: [ 388.727825][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 388.744425][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.752382][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:08:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x80) 19:08:21 executing program 1: 19:08:22 executing program 1: 19:08:22 executing program 4: 19:08:22 executing program 3: 19:08:22 executing program 5: 19:08:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') mq_open(&(0x7f0000000040)='mountinfo\x00', 0x40, 0xd, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0xa99}) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:08:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x80) 19:08:22 executing program 4: 19:08:22 executing program 1: 19:08:22 executing program 3: [ 389.494045][T12107] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:22 executing program 5: 19:08:22 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f00000018c0)=[{&(0x7f0000000440)=""/135, 0xeb}], 0x1, 0x0) 19:08:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') mq_open(&(0x7f0000000040)='mountinfo\x00', 0x40, 0xd, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0xa99}) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) socket$nl_route(0x10, 0x3, 0x0) 19:08:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 19:08:22 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f00000018c0)=[{&(0x7f0000000440)=""/135, 0xeb}], 0x1, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) syz_open_procfs(0x0, 0x0) [ 389.952259][T12125] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000700)='9', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000040)="e1", 0x1, 0x4000, 0x0, 0x0) 19:08:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x80) 19:08:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') mq_open(&(0x7f0000000040)='mountinfo\x00', 0x40, 0xd, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0xa99}) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) 19:08:23 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f00000018c0)=[{&(0x7f0000000440)=""/135, 0xeb}], 0x1, 0x0) 19:08:23 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000040)={@broadcast, @local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "1cffc624603292f87f91f93d92dbee46a916c454fa487d1e083cfd097f53529cb9ee2a25b6d042a9e728f8027a97e0996b2fb89a4dfb269968a21a972cca09cd"}}}}, 0x0) 19:08:23 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f00000018c0)=[{&(0x7f0000000440)=""/135, 0xeb}], 0x1, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) syz_open_procfs(0x0, 0x0) [ 390.436127][T12143] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x800000}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000400)) 19:08:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') mq_open(&(0x7f0000000040)='mountinfo\x00', 0x40, 0xd, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0xa99}) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) 19:08:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x80) 19:08:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 19:08:23 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 390.952864][T12154] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:24 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 19:08:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') mq_open(&(0x7f0000000040)='mountinfo\x00', 0x40, 0xd, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0xa99}) socket(0x11, 0x800000003, 0x8) 19:08:24 executing program 3: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) shmat(r0, &(0x7f0000e80000/0x2000)=nil, 0x0) shmat(r0, &(0x7f0000c01000/0x4000)=nil, 0x0) 19:08:24 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) poll(&(0x7f0000000200)=[{r0, 0x24}], 0x1, 0x0) shutdown(r0, 0x2) 19:08:24 executing program 1: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) shmat(r0, &(0x7f0000e80000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000c01000/0x4000)=nil, 0x0) [ 391.504229][T12173] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x80) 19:08:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:08:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec16a400, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x13) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2, 0x3, 0x80, 0x2}]}) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x200, 0x70bd28, 0x0, {}, [""]}, 0x1c}}, 0x4048000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 19:08:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') mq_open(&(0x7f0000000040)='mountinfo\x00', 0x40, 0xd, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0xa99}) 19:08:24 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x2, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @enum]}}, 0x0, 0x6a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 19:08:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x1ce, &(0x7f00000000c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "651137", 0x3, 0x21, 0x0, @remote, @private2, {[@fragment, @dstopts={0x0, 0x6, [], [@jumbo, @jumbo, @jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}, @dstopts={0x0, 0x3, [], [@padn, @hao={0xc9, 0x10, @dev}, @enc_lim, @enc_lim]}, @hopopts={0x0, 0x6, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9013c1", 0x0, "1909a7"}, "6ab866b73d170ebac812574a898525842bc30bc2dfbcf23d35e208d8981f22e3c34269c46f95277e83f7828b765c57d4c7aba7f00acb4d28bbe3d0e04f56eb0118f837761ea63dd1c950c317f510c1bd9bbb45c9611ecefe71b3e90e2854fbe376d13b20a369ccec9c9686f02f283f8e5692b848888f79281fd9b21261b568232156db5fcf5b820bfe25dd16bcd0bc5fd73836791629bb88a956d7c7cf2380285577617da5f91442df177242a48c3f7d85b85d9a01f15e348f547bef26f5a2f18c7f622c44b327480899b66b9aa0d473a233c21242a99da7"}}}}}}, 0x0) [ 392.130238][T12196] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 392.270835][T12202] ptrace attach of "/root/syz-executor.5"[12201] was attempted by "/root/syz-executor.5"[12202] 19:08:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000180)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "060100", 0x10, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xe]}, @mcast2, {[], @ni}}}}}, 0x0) 19:08:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x80) 19:08:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') [ 392.648207][T12205] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 392.726648][T12216] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a00500", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 19:08:26 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol={0x2}, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 19:08:26 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x3, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:08:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) [ 393.211553][T12208] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 393.376800][T12234] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x80) 19:08:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x5) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7ff, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x40000}]) [ 393.589034][T12239] ptrace attach of "/root/syz-executor.4"[12237] was attempted by "/root/syz-executor.4"[12239] 19:08:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[], 0x1d0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480b41ba7860005cf65ac618ded8974895abeaf414834ff921b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:08:26 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol={0x2}, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 19:08:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x5e, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xc2, 0x0, 0x0, 0x0, {[@eol, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}, @generic={0x0, 0x5, "46b2f0"}]}}}}}}}}, 0x0) 19:08:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') 19:08:27 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol={0x2}, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 19:08:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x80) 19:08:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='(C'], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbdfa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000e3d425440501000010000000001800"}) [ 394.691305][T12262] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:27 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol={0x2}, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 19:08:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 19:08:28 executing program 1: 19:08:28 executing program 5: 19:08:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x80) [ 395.325171][T12288] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:28 executing program 4: 19:08:28 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 19:08:28 executing program 1: 19:08:28 executing program 5: 19:08:28 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 19:08:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x80) 19:08:29 executing program 5: 19:08:29 executing program 4: 19:08:29 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 19:08:29 executing program 1: 19:08:29 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 19:08:29 executing program 5: 19:08:29 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 19:08:29 executing program 4: 19:08:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x80) 19:08:29 executing program 1: 19:08:29 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 19:08:29 executing program 5: 19:08:30 executing program 4: 19:08:30 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@eol={0x2}, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 19:08:30 executing program 1: 19:08:30 executing program 2: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 19:08:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e00", 0x14}], 0x1}, 0x80) 19:08:30 executing program 4: 19:08:30 executing program 5: 19:08:30 executing program 1: 19:08:30 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@eol={0x2}, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 19:08:30 executing program 2: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 19:08:30 executing program 5: 19:08:30 executing program 4: 19:08:31 executing program 1: 19:08:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e00", 0x14}], 0x1}, 0x80) 19:08:31 executing program 2: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 19:08:31 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@eol={0x2}, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 19:08:31 executing program 4: 19:08:31 executing program 5: 19:08:31 executing program 1: 19:08:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 19:08:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e00", 0x14}], 0x1}, 0x80) 19:08:31 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@eol={0x2}, @mss={0x2, 0x4}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 19:08:31 executing program 5: 19:08:31 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 19:08:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f07cfba2100b873baefba2000b80000ef642e0fc7adca0036f299660f3a44e575f30f2251f30f1efa670f33", 0x2c}], 0x1, 0x10, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:08:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 19:08:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 19:08:32 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@eol={0x2}, @mss={0x2, 0x4}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 19:08:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e003903", 0x1e}], 0x1}, 0x80) 19:08:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000e80300003001000098000000000000008002000000000000500300005003000050030000500300005003000006000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000700098000000000000000000000000000000000000000000280054544c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000ffffffff00000000000000000000000000000000000000e0000002ac1414aa00000000000000000000000000000000000000000000000061727370616e30000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff020000000000000000000000000001677265300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800434845434b53554d0000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000001fa400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000484d41524b0000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000010000007a3900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 19:08:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) [ 399.575509][T12403] x_tables: duplicate underflow at hook 1 [ 399.633665][T12407] x_tables: duplicate underflow at hook 1 19:08:32 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@eol={0x2}, @mss={0x2, 0x4}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 19:08:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x270, 0x228, 0x228, 0x270, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, @remote}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 19:08:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f00000002c0)={0x10, 0x0, 0x4}, 0xc) 19:08:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380), 0x0) 19:08:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e003903", 0x1e}], 0x1}, 0x80) 19:08:33 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@eol={0x2}, @timestamp={0x8, 0xa}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) [ 400.131757][T12418] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 400.204661][T12425] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 19:08:33 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f07cfba2100b873baefba2000b80000ef642e0fc7adca0036f299660f3a44e575f30f2251f30f1efa670f33", 0x2c}], 0x1, 0x0, 0x0, 0x0) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r4, r5) add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)={0x1, 0x0, "5475af2df453de6520239bf69d07b64572c9adb754ccadbf8c241382abe706ebecc6498b071672d19457f36377be4626a066ecf75160e392968b77563d2f"}, 0x46, r4) keyctl$describe(0x6, 0x0, &(0x7f00000003c0)=""/4096, 0x1000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:08:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380), 0x0) 19:08:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 19:08:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) 19:08:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e003903", 0x1e}], 0x1}, 0x80) 19:08:33 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@eol={0x2}, @timestamp={0x8, 0xa}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 19:08:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380), 0x0) 19:08:33 executing program 1: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) chown(&(0x7f00000000c0)='./bus\x00', 0xee01, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) 19:08:33 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@eol={0x2}, @timestamp={0x8, 0xa}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 19:08:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d02", 0x23}], 0x1}, 0x80) 19:08:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{0x0}], 0x1) 19:08:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:08:34 executing program 5: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x0, @link_local, 'ip_vti0\x00'}}, 0x1e) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) 19:08:34 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @timestamp={0x8, 0xa}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 19:08:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f07cfba2100b873baefba2000b80000ef642e0fc7adca0036f299660f3a44e575f30f2251f30f1efa670f33", 0x2c}], 0x1, 0x10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:08:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d02", 0x23}], 0x1}, 0x80) 19:08:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{0x0}], 0x1) 19:08:34 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) semtimedop(0x0, &(0x7f0000000280)=[{0x3}, {0x0, 0x2}, {}, {0x2}], 0x4, 0x0) 19:08:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x88fd, 0x0, "5161fe9e4930546d0ba8051fb7bf4346ef0fcc"}) 19:08:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{0x0}], 0x1) 19:08:35 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @timestamp={0x8, 0xa}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 19:08:35 executing program 4: r0 = socket(0x200000000000011, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) 19:08:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r3, r2, 0x0) 19:08:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d02", 0x23}], 0x1}, 0x80) 19:08:35 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @timestamp={0x8, 0xa}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 19:08:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)}], 0x1) 19:08:35 executing program 1: r0 = socket(0x200000000000011, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f0000000180)=0x4) 19:08:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1}}, 0x0) 19:08:35 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f07cfba2100b873baefba2000b80000ef642e0fc7adca0036f299660f3a44e575f30f2251f30f1efa670f33", 0x2c}], 0x1, 0x10, 0x0, 0x0) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$link(0x8, r4, r5) r6 = add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)={0x1, 0x0, "5475af2df453de6520239bf69d07b64572c9adb754ccadbf8c241382abe706ebecc6498b071672d19457f36377be4626a066ecf75160e392968b77563d2f33c93d9d22d887667e1e85db944aede2e44f685c3201"}, 0x5c, r4) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/4096, 0x1000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:08:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff05", 0x26}], 0x1}, 0x80) 19:08:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)}], 0x1) 19:08:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000000)=ANY=[@ANYBLOB="d105000308"]) 19:08:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 19:08:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)}], 0x1) 19:08:36 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x83, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x100000, 0x0, 0x0, 0x5, 0x4}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 19:08:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) 19:08:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff05", 0x26}], 0x1}, 0x80) 19:08:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x5600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 19:08:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f060000004801000100", 0x1d}], 0x1) 19:08:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) 19:08:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f07cfba2100b873baefba2000b80000ef642e0fc7adca0036f299660f3a44e575f30f2251f30f1efa670f33", 0x2c}], 0x1, 0x10, 0x0, 0x0) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$link(0x8, r4, r5) r6 = add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)={0x1, 0x0, "5475af2df453de6520239bf69d07b64572c9adb754ccadbf8c241382abe706ebecc6498b071672d19457f36377be4626a066ecf75160e392968b77563d2f33c93d9d22d887667e1e85db944aede2e44f685c3201"}, 0x5c, r4) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/4096, 0x1000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:08:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f060000004801000100", 0x1d}], 0x1) 19:08:37 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000001300358600", @ANYRES32, @ANYBLOB="0200000c000023000c"], 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2, 0x0) 19:08:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff05", 0x26}], 0x1}, 0x80) 19:08:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e6576650000100002"], 0x50}}, 0x0) 19:08:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000002cc0)) [ 404.803075][T12616] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 404.835623][T12619] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 404.845420][T12619] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 404.862182][T12619] device geneve2 entered promiscuous mode 19:08:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f060000004801000100", 0x1d}], 0x1) 19:08:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x8000}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 19:08:38 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001440)=ANY=[@ANYBLOB='W'], 0x828}}, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 19:08:38 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x83, 0xa8a1}, 0x0) getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0xfffffffffffffff9}, 0x0, 0x0, 0x80000000000001}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0xffffffff, 0x3c}, 0xa, @in=@multicast2, 0x100000, 0x0, 0x0, 0x5, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 19:08:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff0500", 0x27}], 0x1}, 0x80) 19:08:38 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x10000010, 0x5, 0x0, 0x4, 0xff, 0x4, 0x6, 0x1}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x7f) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000000, 0x10, r1, 0x0) 19:08:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f07cfba2100b873baefba2000b80000ef642e0fc7adca0036f299660f3a44e575f30f2251f30f1efa670f33", 0x2c}], 0x1, 0x10, 0x0, 0x0) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$link(0x8, r4, r5) r6 = add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)={0x1, 0x0, "5475af2df453de6520239bf69d07b64572c9adb754ccadbf8c241382abe706ebecc6498b071672d19457f36377be4626a066ecf75160e392968b77563d2f33c93d9d22d887667e1e85db944aede2e44f685c3201"}, 0x5c, r4) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/4096, 0x1000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:08:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee", 0x2b}], 0x1) 19:08:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff0500", 0x27}], 0x1}, 0x80) 19:08:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x80247008, 0x0) 19:08:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee", 0x2b}], 0x1) 19:08:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x800000000004}, 0x0) r0 = getpid() sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 19:08:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff0500", 0x27}], 0x1}, 0x80) 19:08:39 executing program 1: unshare(0x600) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000080)=""/253) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000000800)=""/246) ioctl$PPPIOCSPASS(r2, 0x4004743c, 0x0) 19:08:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, &(0x7f0000000380), 0x1, 0x0) 19:08:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee", 0x2b}], 0x1) [ 407.046612][T12703] syz-executor.1 (12703) used obsolete PPPIOCDETACH ioctl 19:08:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x810fffb) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)={0x0, 0x80000000001}) 19:08:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x28}], 0x1}, 0x0) 19:08:41 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f07cfba2100b873baefba2000b80000ef642e0fc7adca0036f299660f3a44e575f30f2251f30f1efa670f33", 0x2c}], 0x1, 0x10, 0x0, 0x0) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$link(0x8, r4, r5) r6 = add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)={0x1, 0x0, "5475af2df453de6520239bf69d07b64572c9adb754ccadbf8c241382abe706ebecc6498b071672d19457f36377be4626a066ecf75160e392968b77563d2f33c93d9d22d887667e1e85db944aede2e44f685c3201"}, 0x5c, r4) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/4096, 0x1000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:08:41 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x80) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000020c0), 0x24, 0x0, &(0x7f0000000000)={0x77359400}) 19:08:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd0000", 0x32}], 0x1) 19:08:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000c5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:08:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x28}], 0x1}, 0x0) 19:08:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd0000", 0x32}], 0x1) 19:08:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x24, 0x3ff}) 19:08:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x28}], 0x1}, 0x0) 19:08:41 executing program 5: r0 = socket(0x200000000000011, 0x2, 0x0) lseek(r0, 0x0, 0x5) 19:08:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd0000", 0x32}], 0x1) 19:08:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) dup(r2) dup2(0xffffffffffffffff, r0) 19:08:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000", 0x36}], 0x1) 19:08:42 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f07cfba2100b873baefba2000b80000ef642e0fc7adca0036f299660f3a44e575f30f2251f30f1efa670f33", 0x2c}], 0x1, 0x10, 0x0, 0x0) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$link(0x8, r4, r5) r6 = add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)={0x1, 0x0, "5475af2df453de6520239bf69d07b64572c9adb754ccadbf8c241382abe706ebecc6498b071672d19457f36377be4626a066ecf75160e392968b77563d2f33c93d9d22d887667e1e85db944aede2e44f685c3201"}, 0x5c, r4) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/4096, 0x1000) 19:08:42 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 19:08:42 executing program 5: r0 = socket(0x200000000000011, 0x2, 0x0) lseek(r0, 0x0, 0x5) 19:08:42 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) 19:08:42 executing program 1: creat(0x0, 0x0) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfb3f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x4051) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0xbc, 0x0, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @private=0xa010101}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x80, @local, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @private0, 0x8e3}}}}]}]}, 0xbc}}, 0x8004) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x10) 19:08:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000", 0x36}], 0x1) 19:08:42 executing program 5: r0 = socket(0x200000000000011, 0x2, 0x0) lseek(r0, 0x0, 0x5) 19:08:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x200, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 19:08:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000", 0x36}], 0x1) 19:08:43 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5437, 0x0) 19:08:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xfffffd38}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000001900000028001200090001007665746800000000380002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}, 0x1, 0x800000000000000}, 0x0) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 19:08:43 executing program 5: r0 = socket(0x200000000000011, 0x2, 0x0) lseek(r0, 0x0, 0x5) [ 410.382411][T12825] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 410.606847][T12825] 8021q: adding VLAN 0 to HW filter on device bond1 [ 410.622775][T12828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 410.682897][T12828] bond1: (slave veth3): Enslaving as a backup interface with a down link 19:08:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f07cfba2100b873baefba2000b80000ef642e0fc7adca0036f299660f3a44e575f30f2251f30f1efa670f33", 0x2c}], 0x1, 0x10, 0x0, 0x0) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$link(0x8, r4, r5) add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)={0x1, 0x0, "5475af2df453de6520239bf69d07b64572c9adb754ccadbf8c241382abe706ebecc6498b071672d19457f36377be4626a066ecf75160e392968b77563d2f33c93d9d22d887667e1e85db944aede2e44f685c3201"}, 0x5c, r4) 19:08:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x200, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 19:08:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd0000000000000072", 0x38}], 0x1) 19:08:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150008008178a8001600140001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbd27a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x389ffc6930edce1, 0x0) 19:08:43 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) r4 = dup3(r1, r0, 0x0) recvmmsg(r4, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/98, 0x62}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/165, 0xa5}], 0x1}}], 0x2, 0x0, 0x0) [ 410.954441][T12847] bond1 (unregistering): (slave veth3): Releasing backup interface [ 411.000843][T12882] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 19:08:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd0000000000000072", 0x38}], 0x1) 19:08:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x200, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 411.402259][T12847] bond1 (unregistering): Released all slaves [ 411.521806][T12931] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 19:08:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f06000000480100010000000004002b000a00010014a4ee1ee438d2fd0000000000000072", 0x38}], 0x1) [ 411.655009][T12825] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 411.665046][T12828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:08:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x200, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 19:08:44 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)) [ 412.124000][T12954] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 19:08:45 executing program 1: 19:08:45 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x13, &(0x7f0000000180)) ptrace(0x10, r3) r4 = socket(0x800000010, 0x1000000002, 0x0) sendfile(r4, r2, 0x0, 0x1000202) [ 412.345901][T12963] ===================================================== [ 412.348585][T12963] BUG: KMSAN: uninit-value in netlink_rcv_skb+0x359/0x650 [ 412.354287][T12963] CPU: 1 PID: 12963 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 412.354287][T12963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.354287][T12963] Call Trace: [ 412.354287][T12963] dump_stack+0x1df/0x240 [ 412.354287][T12963] kmsan_report+0xf7/0x1e0 [ 412.354287][T12963] __msan_warning+0x58/0xa0 [ 412.354287][T12963] netlink_rcv_skb+0x359/0x650 [ 412.354287][T12963] ? rtnetlink_bind+0x120/0x120 [ 412.354287][T12963] rtnetlink_rcv+0x50/0x60 [ 412.354287][T12963] netlink_unicast+0xf9e/0x1100 [ 412.354287][T12963] ? rtnetlink_net_exit+0x90/0x90 [ 412.354287][T12963] netlink_sendmsg+0x1246/0x14d0 [ 412.354287][T12963] ? netlink_getsockopt+0x1440/0x1440 [ 412.354287][T12963] kernel_sendmsg+0x433/0x440 [ 412.354287][T12963] sock_no_sendpage+0x235/0x300 [ 412.354287][T12963] ? sock_no_mmap+0x30/0x30 [ 412.354287][T12963] sock_sendpage+0x1e1/0x2c0 [ 412.354287][T12963] pipe_to_sendpage+0x38c/0x4c0 [ 412.354287][T12963] ? sock_fasync+0x250/0x250 [ 412.354287][T12963] __splice_from_pipe+0x565/0xf00 [ 412.354287][T12963] ? generic_splice_sendpage+0x2d0/0x2d0 [ 412.354287][T12963] generic_splice_sendpage+0x1d5/0x2d0 [ 412.354287][T12963] ? iter_file_splice_write+0x1800/0x1800 [ 412.354287][T12963] direct_splice_actor+0x1fd/0x580 [ 412.354287][T12963] ? kmsan_get_metadata+0x4f/0x180 [ 412.354287][T12963] splice_direct_to_actor+0x6b2/0xf50 [ 412.354287][T12963] ? do_splice_direct+0x580/0x580 [ 412.354287][T12963] do_splice_direct+0x342/0x580 [ 412.354287][T12963] do_sendfile+0x101b/0x1d40 [ 412.354287][T12963] __se_sys_sendfile64+0x2bb/0x360 [ 412.354287][T12963] ? kmsan_get_metadata+0x4f/0x180 [ 412.354287][T12963] __x64_sys_sendfile64+0x56/0x70 [ 412.354287][T12963] do_syscall_64+0xb0/0x150 [ 412.354287][T12963] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.354287][T12963] RIP: 0033:0x45c1f9 [ 412.354287][T12963] Code: Bad RIP value. [ 412.354287][T12963] RSP: 002b:00007f3db84dac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 412.354287][T12963] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 412.354287][T12963] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000007 [ 412.354287][T12963] RBP: 000000000078bfe8 R08: 0000000000000000 R09: 0000000000000000 [ 412.354287][T12963] R10: 0000000001000202 R11: 0000000000000246 R12: 000000000078bfac [ 412.354287][T12963] R13: 0000000000c9fb6f R14: 00007f3db84db9c0 R15: 000000000078bfac [ 412.354287][T12963] [ 412.354287][T12963] Uninit was stored to memory at: [ 412.354287][T12963] kmsan_internal_chain_origin+0xad/0x130 [ 412.354287][T12963] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 412.354287][T12963] kmsan_memcpy_metadata+0xb/0x10 [ 412.354287][T12963] __msan_memcpy+0x43/0x50 [ 412.354287][T12963] _copy_from_iter_full+0xbfe/0x13b0 [ 412.354287][T12963] netlink_sendmsg+0xfaa/0x14d0 [ 412.354287][T12963] kernel_sendmsg+0x433/0x440 [ 412.354287][T12963] sock_no_sendpage+0x235/0x300 [ 412.354287][T12963] sock_sendpage+0x1e1/0x2c0 [ 412.354287][T12963] pipe_to_sendpage+0x38c/0x4c0 [ 412.354287][T12963] __splice_from_pipe+0x565/0xf00 [ 412.354287][T12963] generic_splice_sendpage+0x1d5/0x2d0 [ 412.354287][T12963] direct_splice_actor+0x1fd/0x580 [ 412.354287][T12963] splice_direct_to_actor+0x6b2/0xf50 [ 412.354287][T12963] do_splice_direct+0x342/0x580 [ 412.354287][T12963] do_sendfile+0x101b/0x1d40 [ 412.354287][T12963] __se_sys_sendfile64+0x2bb/0x360 [ 412.354287][T12963] __x64_sys_sendfile64+0x56/0x70 [ 412.354287][T12963] do_syscall_64+0xb0/0x150 [ 412.354287][T12963] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.354287][T12963] [ 412.354287][T12963] Uninit was created at: [ 412.354287][T12963] kmsan_save_stack_with_flags+0x3c/0x90 [ 412.354287][T12963] kmsan_alloc_page+0xb9/0x180 [ 412.354287][T12963] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 412.354287][T12963] alloc_pages_current+0x672/0x990 [ 412.354287][T12963] push_pipe+0x605/0xb70 [ 412.354287][T12963] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 412.354287][T12963] do_splice_to+0x4fc/0x14f0 [ 412.354287][T12963] splice_direct_to_actor+0x45c/0xf50 [ 412.354287][T12963] do_splice_direct+0x342/0x580 [ 412.354287][T12963] do_sendfile+0x101b/0x1d40 [ 412.354287][T12963] __se_sys_sendfile64+0x2bb/0x360 [ 412.354287][T12963] __x64_sys_sendfile64+0x56/0x70 [ 412.354287][T12963] do_syscall_64+0xb0/0x150 [ 412.354287][T12963] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.354287][T12963] ===================================================== [ 412.354287][T12963] Disabling lock debugging due to kernel taint [ 412.354287][T12963] Kernel panic - not syncing: panic_on_warn set ... [ 412.354287][T12963] CPU: 1 PID: 12963 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 412.354287][T12963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.354287][T12963] Call Trace: [ 412.354287][T12963] dump_stack+0x1df/0x240 [ 412.354287][T12963] panic+0x3d5/0xc3e [ 412.354287][T12963] kmsan_report+0x1df/0x1e0 [ 412.354287][T12963] __msan_warning+0x58/0xa0 [ 412.354287][T12963] netlink_rcv_skb+0x359/0x650 [ 412.354287][T12963] ? rtnetlink_bind+0x120/0x120 [ 412.354287][T12963] rtnetlink_rcv+0x50/0x60 [ 412.354287][T12963] netlink_unicast+0xf9e/0x1100 [ 412.354287][T12963] ? rtnetlink_net_exit+0x90/0x90 [ 412.354287][T12963] netlink_sendmsg+0x1246/0x14d0 [ 412.354287][T12963] ? netlink_getsockopt+0x1440/0x1440 [ 412.354287][T12963] kernel_sendmsg+0x433/0x440 [ 412.354287][T12963] sock_no_sendpage+0x235/0x300 [ 412.354287][T12963] ? sock_no_mmap+0x30/0x30 [ 412.354287][T12963] sock_sendpage+0x1e1/0x2c0 [ 412.354287][T12963] pipe_to_sendpage+0x38c/0x4c0 [ 412.354287][T12963] ? sock_fasync+0x250/0x250 [ 412.354287][T12963] __splice_from_pipe+0x565/0xf00 [ 412.354287][T12963] ? generic_splice_sendpage+0x2d0/0x2d0 [ 412.354287][T12963] generic_splice_sendpage+0x1d5/0x2d0 [ 412.354287][T12963] ? iter_file_splice_write+0x1800/0x1800 [ 412.354287][T12963] direct_splice_actor+0x1fd/0x580 [ 412.354287][T12963] ? kmsan_get_metadata+0x4f/0x180 [ 412.354287][T12963] splice_direct_to_actor+0x6b2/0xf50 [ 412.354287][T12963] ? do_splice_direct+0x580/0x580 [ 412.354287][T12963] do_splice_direct+0x342/0x580 [ 412.354287][T12963] do_sendfile+0x101b/0x1d40 [ 412.354287][T12963] __se_sys_sendfile64+0x2bb/0x360 [ 412.354287][T12963] ? kmsan_get_metadata+0x4f/0x180 [ 412.354287][T12963] __x64_sys_sendfile64+0x56/0x70 [ 412.354287][T12963] do_syscall_64+0xb0/0x150 [ 412.354287][T12963] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.354287][T12963] RIP: 0033:0x45c1f9 [ 412.354287][T12963] Code: Bad RIP value. [ 412.354287][T12963] RSP: 002b:00007f3db84dac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 412.354287][T12963] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 412.354287][T12963] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000007 [ 412.354287][T12963] RBP: 000000000078bfe8 R08: 0000000000000000 R09: 0000000000000000 [ 412.354287][T12963] R10: 0000000001000202 R11: 0000000000000246 R12: 000000000078bfac [ 412.354287][T12963] R13: 0000000000c9fb6f R14: 00007f3db84db9c0 R15: 000000000078bfac [ 412.354287][T12963] Kernel Offset: 0x21c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 412.354287][T12963] Rebooting in 86400 seconds..