Warning: Permanently added '[localhost]:51593' (ECDSA) to the list of known hosts. 2020/11/02 23:59:25 fuzzer started 2020/11/02 23:59:26 dialing manager at 10.0.2.10:39069 2020/11/02 23:59:26 syscalls: 3439 2020/11/02 23:59:26 code coverage: enabled 2020/11/02 23:59:26 comparison tracing: enabled 2020/11/02 23:59:26 extra coverage: enabled 2020/11/02 23:59:26 setuid sandbox: enabled 2020/11/02 23:59:26 namespace sandbox: enabled 2020/11/02 23:59:26 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/02 23:59:26 fault injection: enabled 2020/11/02 23:59:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/02 23:59:26 net packet injection: enabled 2020/11/02 23:59:26 net device setup: enabled 2020/11/02 23:59:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/02 23:59:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/02 23:59:26 USB emulation: enabled 2020/11/02 23:59:26 hci packet injection: enabled 2020/11/02 23:59:26 wifi device emulation: enabled 00:00:28 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @broadcast}, @ipx={0x4, 0x0, 0x0, "378e9493add0"}, @isdn={0x22, 0x0, 0x0, 0x0, 0x12}}) 00:00:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x2, [@volatile, @typedef, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xca}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:00:29 executing program 2: r0 = eventfd(0x0) write(r0, &(0x7f0000000000)="abbefe935e3d03ef", 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x0, 0x6471}, 0xf) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r2, &(0x7f0000000000), 0x2000) tkill(r1, 0x13) 00:00:29 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x901c41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0xfe80) dup3(0xffffffffffffffff, r3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r1}) syzkaller login: [ 155.815844][ T8918] IPVS: ftp: loaded support on port[0] = 21 [ 155.916682][ T8918] chnl_net:caif_netlink_parms(): no params data found [ 155.956686][ T8920] IPVS: ftp: loaded support on port[0] = 21 [ 156.014218][ T8918] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.026438][ T8918] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.039728][ T8918] device bridge_slave_0 entered promiscuous mode [ 156.057840][ T8918] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.068751][ T8918] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.080135][ T8918] device bridge_slave_1 entered promiscuous mode [ 156.104753][ T8918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.106971][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 156.118706][ T8918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.164819][ T8918] team0: Port device team_slave_0 added [ 156.180354][ T8918] team0: Port device team_slave_1 added [ 156.242029][ T8918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.252899][ T8918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.293965][ T8918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.311630][ T8918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.321002][ T8918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.362099][ T8918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.378525][ T8920] chnl_net:caif_netlink_parms(): no params data found [ 156.542106][ T8924] IPVS: ftp: loaded support on port[0] = 21 [ 156.564274][ T8918] device hsr_slave_0 entered promiscuous mode [ 156.578345][ T8918] device hsr_slave_1 entered promiscuous mode [ 156.683490][ T8920] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.692799][ T8920] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.705526][ T8920] device bridge_slave_0 entered promiscuous mode [ 156.717507][ T8922] chnl_net:caif_netlink_parms(): no params data found [ 156.740780][ T8920] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.756450][ T8920] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.769278][ T8920] device bridge_slave_1 entered promiscuous mode [ 156.808066][ T8920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.826976][ T8920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.864076][ T8920] team0: Port device team_slave_0 added [ 156.875502][ T8920] team0: Port device team_slave_1 added [ 156.913892][ T8920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.926490][ T8920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.971617][ T8920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.010597][ T8920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.022969][ T8920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.060851][ T8920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.082863][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.093599][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.106165][ T8922] device bridge_slave_0 entered promiscuous mode [ 157.116324][ T8918] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.133581][ T8918] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.154612][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.168596][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.195262][ T8922] device bridge_slave_1 entered promiscuous mode [ 157.209936][ T8918] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.250448][ T8920] device hsr_slave_0 entered promiscuous mode [ 157.262198][ T8920] device hsr_slave_1 entered promiscuous mode [ 157.271817][ T8920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.282492][ T8920] Cannot create hsr debugfs directory [ 157.291594][ T8918] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 157.318296][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.332058][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.343190][ T8924] chnl_net:caif_netlink_parms(): no params data found [ 157.388016][ T8922] team0: Port device team_slave_0 added [ 157.402956][ T8922] team0: Port device team_slave_1 added [ 157.447046][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.460552][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.500515][ T8922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.522647][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.535040][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.581436][ T8922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.633026][ T8924] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.642898][ T8924] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.654228][ T8924] device bridge_slave_0 entered promiscuous mode [ 157.666336][ T8922] device hsr_slave_0 entered promiscuous mode [ 157.676205][ T8922] device hsr_slave_1 entered promiscuous mode [ 157.686892][ T8922] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.696529][ T8922] Cannot create hsr debugfs directory [ 157.710206][ T8924] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.723046][ T8924] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.737496][ T8924] device bridge_slave_1 entered promiscuous mode [ 157.781815][ T8924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.807997][ T36] Bluetooth: hci0: command 0x0409 tx timeout [ 157.827536][ T8924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.894263][ T8924] team0: Port device team_slave_0 added [ 157.914885][ T8924] team0: Port device team_slave_1 added [ 157.931534][ T8920] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 157.952139][ T8920] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 157.967028][ T3082] Bluetooth: hci1: command 0x0409 tx timeout [ 157.969951][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.984610][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.022226][ T8924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.038313][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.047495][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.100827][ T8924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.121504][ T8920] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.137176][ T4790] Bluetooth: hci2: command 0x0409 tx timeout [ 158.162105][ T8920] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.203871][ T8924] device hsr_slave_0 entered promiscuous mode [ 158.215804][ T8924] device hsr_slave_1 entered promiscuous mode [ 158.234643][ T8924] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.247443][ T8924] Cannot create hsr debugfs directory [ 158.273525][ T8922] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 158.287334][ T3085] Bluetooth: hci3: command 0x0409 tx timeout [ 158.305612][ T8922] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 158.317670][ T8922] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 158.335279][ T8922] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 158.375197][ T8918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.431076][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.440696][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.472578][ T8918] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.505649][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.515993][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.527944][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.537500][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.551414][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.573420][ T8924] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 158.587358][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.602871][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.617823][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.630335][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.644375][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.659988][ T8924] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 158.671871][ T8920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.686603][ T8924] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 158.700575][ T8924] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 158.724950][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.744592][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.759440][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.773016][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.809461][ T8920] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.821027][ T8918] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 158.847240][ T8918] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.862453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.879593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.892814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.909805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.926081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.938913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.950838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.964863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.981293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.021483][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.034136][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.049673][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.070389][ T3082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.083096][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.094416][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.105044][ T3082] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.114118][ T3082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.123152][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.136436][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.147227][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.175015][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.189291][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.203424][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.214237][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.227548][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.237306][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.258632][ T8924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.276244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.293721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.314286][ T8918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.331218][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.343612][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.358886][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.373040][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.391941][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.412115][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.425508][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.440545][ T8924] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.455971][ T8920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.473893][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.487321][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.499327][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.529982][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.545193][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.557401][ T1722] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.568953][ T1722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.579067][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.589719][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.601793][ T1722] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.613140][ T1722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.623238][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.635277][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.646659][ T1722] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.654851][ T1722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.663689][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.673319][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.686283][ T1722] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.695052][ T1722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.705738][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.715889][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.727818][ T8952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.738618][ T8952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.756912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.770430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.790470][ T8920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.826044][ T8918] device veth0_vlan entered promiscuous mode [ 159.845582][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.861172][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.873674][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.885404][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.886875][ T43] Bluetooth: hci0: command 0x041b tx timeout [ 159.896164][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.918929][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.931713][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.953950][ T8924] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.970208][ T8924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.009335][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.029451][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.042965][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.047166][ T43] Bluetooth: hci1: command 0x041b tx timeout [ 160.055195][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.081284][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.095527][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.108959][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.127443][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.152696][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.172387][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.184089][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.196203][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.207101][ T43] Bluetooth: hci2: command 0x041b tx timeout [ 160.207353][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.226382][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.245353][ T8918] device veth1_vlan entered promiscuous mode [ 160.271749][ T8952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.284610][ T8952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.297177][ T8952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.308132][ T8952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.323193][ T8952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.336142][ T8952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.348308][ T8952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.361740][ T8952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.367097][ T43] Bluetooth: hci3: command 0x041b tx timeout [ 160.371527][ T8952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.399052][ T8920] device veth0_vlan entered promiscuous mode [ 160.415038][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.427245][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.439808][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.452275][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.463667][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.473840][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.490197][ T8922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.512353][ T8924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.526560][ T8920] device veth1_vlan entered promiscuous mode [ 160.552706][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.567797][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.581961][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.597812][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.632421][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.648192][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.661737][ T8918] device veth0_macvtap entered promiscuous mode [ 160.673081][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.693109][ T8918] device veth1_macvtap entered promiscuous mode [ 160.722128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.733137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.743481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.756560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.769567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.785184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.797436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.813160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.830643][ T8924] device veth0_vlan entered promiscuous mode [ 160.846143][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.857455][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.870841][ T8918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.882310][ T8920] device veth0_macvtap entered promiscuous mode [ 160.895299][ T4790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.907473][ T4790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.919074][ T4790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.933739][ T8924] device veth1_vlan entered promiscuous mode [ 160.948100][ T8918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.964154][ T8922] device veth0_vlan entered promiscuous mode [ 160.977593][ T8920] device veth1_macvtap entered promiscuous mode [ 160.988422][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.998569][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.009403][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.022770][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.035568][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.048310][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.079408][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.103556][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.140053][ T8918] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.164365][ T8918] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.188683][ T8918] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.208756][ T8918] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.233506][ T8922] device veth1_vlan entered promiscuous mode [ 161.258020][ T8920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.277238][ T8920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.295406][ T8920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.322079][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.335902][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.347649][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.359209][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.372396][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.395061][ T8920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.412576][ T8920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.427857][ T8920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.444700][ T8920] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.460263][ T8920] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.474394][ T8920] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.486071][ T8920] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.505918][ T4790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.517209][ T4790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.529733][ T4790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.541244][ T4790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.554436][ T8924] device veth0_macvtap entered promiscuous mode [ 161.579464][ T8924] device veth1_macvtap entered promiscuous mode [ 161.591104][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.602857][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.614274][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.626502][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.644556][ T8922] device veth0_macvtap entered promiscuous mode [ 161.671510][ T8922] device veth1_macvtap entered promiscuous mode [ 161.692807][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.706179][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.717881][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.730143][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.742009][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.759061][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.759347][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.771266][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.785811][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.785823][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.785826][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.785839][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.785844][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.786997][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.868397][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.878088][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.890367][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.899585][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.913642][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.924657][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.939359][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.953199][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.966124][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.979155][ T3082] Bluetooth: hci0: command 0x040f tx timeout [ 161.986888][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.004271][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.027957][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.046082][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.058975][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.071701][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.085730][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.098133][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.114134][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.127824][ T3082] Bluetooth: hci1: command 0x040f tx timeout [ 162.135672][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.153108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.163983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.175052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.185859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.219332][ T8946] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.225779][ T8924] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.230273][ T8946] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.246527][ T8924] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.273400][ T8924] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.285162][ T8924] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.298390][ T3082] Bluetooth: hci2: command 0x040f tx timeout [ 162.334322][ T8922] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.363842][ T8922] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.381544][ T8922] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.395696][ T8922] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.410191][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.435158][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.446081][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.447203][ T3082] Bluetooth: hci3: command 0x040f tx timeout [ 162.460498][ T4790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.504919][ T8918] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 162.548927][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.562351][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.576630][ T8957] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 162.600996][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:00:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}, @IFLA_BRPORT_PROXYARP_WIFI={0x5}]}}}]}, 0x4c}}, 0x0) [ 162.623673][ T8946] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.642551][ T8946] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:00:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') [ 162.674739][ T1722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.691062][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.711742][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.723670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.744636][ T2982] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:00:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x2, [@volatile, @typedef, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xca}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 162.758432][ T2982] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.780977][ T8946] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.789469][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.798761][ T8946] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.818580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:00:37 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000004c80)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006cc0)={0x2020}, 0x2020) 00:00:37 executing program 3: 00:00:37 executing program 3: 00:00:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:00:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x20002154}}, 0x0) 00:00:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x0) readv(r0, 0x0, 0x0) 00:00:37 executing program 2: [ 164.047067][ T3082] Bluetooth: hci0: command 0x0419 tx timeout [ 164.207419][ T3082] Bluetooth: hci1: command 0x0419 tx timeout [ 164.367340][ T3082] Bluetooth: hci2: command 0x0419 tx timeout [ 164.527451][ T3082] Bluetooth: hci3: command 0x0419 tx timeout 00:00:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x2, [@volatile, @typedef, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xca}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:00:40 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000004c80)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006cc0)={0x2020}, 0x2020) 00:00:40 executing program 3: 00:00:40 executing program 2: 00:00:40 executing program 2: 00:00:40 executing program 3: 00:00:40 executing program 2: 00:00:40 executing program 3: 00:00:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x2, [@volatile, @typedef, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xca}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:00:43 executing program 2: 00:00:43 executing program 3: 00:00:43 executing program 0: 00:00:43 executing program 3: 00:00:43 executing program 2: 00:00:43 executing program 0: 00:00:43 executing program 2: 00:00:46 executing program 1: 00:00:46 executing program 0: 00:00:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages_result\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) 00:00:46 executing program 2: 00:00:46 executing program 2: 00:00:46 executing program 0: 00:00:46 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 00:00:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000300)=ANY=[@ANYBLOB="06aaeaaaaaaaaaaaaaaaaa0008"], 0x0) 00:00:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x188, 0x130, 0x0, 0x0, 0xf0, 0x240, 0x1c8, 0x1c8, 0x1c8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edbc) 00:00:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x10\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8e~\xb90a\xa9\a\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\x06\x00\x00\x00\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 00:00:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x188, 0x130, 0x0, 0x0, 0xf0, 0x240, 0x1c8, 0x1c8, 0x1c8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edbc) 00:00:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x10\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8e~\xb90a\xa9\a\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\x06\x00\x00\x00\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 00:00:46 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e5", 0x1, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 00:00:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages_result\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) 00:00:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000700000095000007000000009500a505000000007751e8ba639a6788a341cc0355fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f7ffffffb0e1838d8665522be18bd10a48b043dcc42646d25dfd73a0e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb201000000ae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c329890e47b31b755ac9f15da860e8efbc6f2b2a3e31730079979949b4f90c89bf86384032200d2476d846887136a09b31329d24b5ba4e2c1f62173367d6b36136767629df188273edc53141bfecf93d455282c24504ada2ac2b2a3e8566fa6012e983fdb6caba1c5cfcbe142b4a6e228ac870bd1a0dfd514cfd4d227927fcda2b49d7442ca2fa2586dbea086780a8856765389711d1a2313c0d6d8188fbe200000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages_result\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) 00:00:46 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages_result\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) 00:00:46 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e5", 0x1, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 00:00:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x188, 0x130, 0x0, 0x0, 0xf0, 0x240, 0x1c8, 0x1c8, 0x1c8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edbc) 00:00:46 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="d300400009000002280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @private=0xa010100}]}, 0x20}}, 0x0) 00:00:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xba}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:00:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x188, 0x130, 0x0, 0x0, 0xf0, 0x240, 0x1c8, 0x1c8, 0x1c8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edbc) 00:00:46 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) [ 172.528745][ T9106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:00:46 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e5", 0x1, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x4000b, 0x0) 00:00:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x188, 0x130, 0x0, 0x0, 0xf0, 0x240, 0x1c8, 0x1c8, 0x1c8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edbc) [ 172.592890][ T9106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:00:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x188, 0x130, 0x0, 0x0, 0xf0, 0x240, 0x1c8, 0x1c8, 0x1c8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) 00:00:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd400d1802701, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:00:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}, 0x0, 0x1}], 0xfc57) 00:00:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000140)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 00:00:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x2f0, 0x2e8, 0x2e8, 0x2f0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x101}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0xb985}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 00:00:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x188, 0x130, 0x0, 0x0, 0xf0, 0x240, 0x1c8, 0x1c8, 0x1c8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:00:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x188, 0x130, 0x0, 0x0, 0xf0, 0x240, 0x1c8, 0x1c8, 0x1c8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) 00:00:49 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mkdirat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x1ff) 00:00:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:49 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e5", 0x1, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 00:00:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) 00:00:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x188, 0x130, 0x0, 0x0, 0xf0, 0x240, 0x1c8, 0x1c8, 0x1c8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:00:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:50 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) clock_getres(0x0, &(0x7f0000000280)) 00:00:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x188, 0x130, 0x0, 0x0, 0xf0, 0x240, 0x1c8, 0x1c8, 0x1c8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 00:00:50 executing program 2: socket$inet6(0xa, 0x0, 0x44f2) 00:00:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x188, 0x130, 0x0, 0x0, 0xf0, 0x240, 0x1c8, 0x1c8, 0x1c8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) 00:00:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='{', 0x1, r0) 00:00:50 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, &(0x7f0000000280)) 00:00:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x188, 0x130, 0x0, 0x0, 0xf0, 0x240, 0x1c8, 0x1c8, 0x1c8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') socket$inet_tcp(0x2, 0x1, 0x0) 00:00:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f63838bf9664c3fdc8ee5d605ff01000066085e4f26016c34b5d4216f8fbdbc8e753912845b4eab4b0700000000000000bd0979809702beb62641eb024b49d9dbfbff010000a8", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:00:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:50 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffed7) 00:00:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0x188, 0x130, 0x0, 0x0, 0xf0, 0x240, 0x1c8, 0x1c8, 0x1c8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') 00:00:50 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x101}}) 00:00:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 176.014196][ T9214] rtc_cmos 00:00: Alarms can be up to one day in the future 00:00:50 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') 00:00:50 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 00:00:53 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') 00:00:53 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 00:00:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:53 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) r3 = dup2(r1, r2) fcntl$setown(r1, 0x8, r0) write$P9_RRENAMEAT(r3, &(0x7f0000000040)={0x7}, 0x7) tkill(r0, 0x16) 00:00:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000002000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) 00:00:53 executing program 3: syz_open_procfs(0x0, 0x0) 00:00:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:53 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x40000000, 0x0) 00:00:53 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x100}]) 00:00:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:53 executing program 3: syz_open_procfs(0x0, 0x0) 00:00:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000300)) 00:00:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:53 executing program 3: syz_open_procfs(0x0, 0x0) 00:00:53 executing program 2: clone(0x780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x0, 0x160, 0x160, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000100)) ptrace(0x10, r1) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) 00:00:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x2f0, 0x2e8, 0x2e8, 0x2f0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 00:00:53 executing program 1: ioperm(0x0, 0x1f, 0x0) ioperm(0x0, 0x83, 0x0) 00:00:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:00:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000001040)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:00:53 executing program 3: 00:00:53 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 00:00:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x24}}, 0x0) 00:00:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406017643802e477cb5d1d8760013000500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x400000008001000b, 0x0) 00:00:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:53 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 00:00:53 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x3e15ddfa719cf78, 0x0) [ 179.580312][ T9311] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:53 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0xffffffffffffffda}, 0x60) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x0, 0x0, 0x0, 0x0, 0x98, 0x238, 0x288, 0x288, 0x288, 0x238, 0x4, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'xfrm0\x00', 'wlan1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'vcan0\x00', {}, 'netpci0\x00', {}, 0x0, 0x17}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x400}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0x290, 0x130, 0x290, 0x290, 0x130, 0x328, 0x328, 0x328, 0x328, 0x328, 0x6, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1000}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r7, 0x0, 0x8000fffffffe) [ 179.648462][ T9321] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:53 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x2]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:00:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 179.751806][ T47] kauditd_printk_skb: 8 callbacks suppressed [ 179.752698][ T47] audit: type=1804 audit(1604361654.011:31): pid=9331 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir952022040/syzkaller.U8fuUj/32/bus" dev="sda1" ino=16047 res=1 errno=0 00:00:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:00:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:54 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) 00:00:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 180.524924][ T47] audit: type=1804 audit(1604361654.781:32): pid=9331 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir952022040/syzkaller.U8fuUj/32/bus" dev="sda1" ino=16047 res=1 errno=0 00:00:54 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0xffffffffffffffda}, 0x60) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x0, 0x0, 0x0, 0x0, 0x98, 0x238, 0x288, 0x288, 0x288, 0x238, 0x4, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'xfrm0\x00', 'wlan1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'vcan0\x00', {}, 'netpci0\x00', {}, 0x0, 0x17}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x400}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0x290, 0x130, 0x290, 0x290, 0x130, 0x328, 0x328, 0x328, 0x328, 0x328, 0x6, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1000}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r7, 0x0, 0x8000fffffffe) 00:00:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:54 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip_mr_vif\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x800000bf) 00:00:54 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() sendmsg$netlink(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 00:00:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:54 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip_mr_vif\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x800000bf) [ 180.719174][ T47] audit: type=1804 audit(1604361654.981:33): pid=9372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir952022040/syzkaller.U8fuUj/33/bus" dev="sda1" ino=16044 res=1 errno=0 00:00:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x2f0, 0x2e8, 0x2e8, 0x2f0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x101}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x17, 0x0, 0xb985}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 00:00:55 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0xffffffffffffffda}, 0x60) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x0, 0x0, 0x0, 0x0, 0x98, 0x238, 0x288, 0x288, 0x288, 0x238, 0x4, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'xfrm0\x00', 'wlan1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'vcan0\x00', {}, 'netpci0\x00', {}, 0x0, 0x17}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x400}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0x290, 0x130, 0x290, 0x290, 0x130, 0x328, 0x328, 0x328, 0x328, 0x328, 0x6, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1000}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r7, 0x0, 0x8000fffffffe) 00:00:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:55 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000480)="86", 0x1) 00:00:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file1\x00', 0x0) llistxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 00:00:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 00:00:55 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 00:00:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 181.636017][ T47] audit: type=1804 audit(1604361655.891:34): pid=9407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir662959990/syzkaller.mqoYT8/35/bus" dev="sda1" ino=16048 res=1 errno=0 00:00:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x174, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x3c, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x6}}}, @TCA_TBF_BURST={0x8}]}}, @qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}, @TCA_STAB={0x104, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, {0x16, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {0xe, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {0xe, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x8]}}]}]}, 0x174}}, 0x0) 00:00:56 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000240)=ANY=[], 0x1) 00:00:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 00:00:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffd3d}, {&(0x7f000000bc00)="1f63838bf9664c3fdc8ee5d605ff01000066085e4f26016c34b5d4216f8fbdbc8e753912845b4eab4b0700000000000000bd0979809702bfb62641eb024b49d9dbfbff010000a8", 0x47}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:00:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 00:00:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x4, 0x0) 00:00:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:56 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 00:00:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 00:00:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x4df3, 0x0) dup2(r2, r3) 00:00:59 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010000104000000000000004606000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="b9"], 0x48}}, 0x0) 00:00:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)) 00:00:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:00:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x4df3, 0x0) dup2(r2, r3) 00:00:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x4df3, 0x0) dup2(r2, r3) 00:00:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x194, 0x170, 0x170, 0x194, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'team0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x284) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast2}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 00:00:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000004b80)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=[@mark={{0x10}}], 0x10}}], 0x1, 0x0) 00:00:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 185.586956][ T9489] x_tables: duplicate underflow at hook 3 [ 185.601350][ T9489] x_tables: duplicate underflow at hook 3 00:01:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}], 0x10) 00:01:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x20000, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) write$P9_RLERRORu(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="066a29000000000000233ffe0020bf076b951af76ad690c39868a8c13a095210dd6f9df8edc7f314215d6329838ea36c099d559fd54a112cf935ecc36b75e122451f454fbf5955e328a8fddbeda701ced42d4b2efb1b878c79fdfa2101fa3032a2673a1bb925ca2f29779000fb88a1862c529598c3c58de52c151053259f1c2e450dfeb8bf15729abac064cd18dd7388f21335a1ca4e4e7f75077288574a92db84f24016e8c701f1911ca77debef629c8b66fc74946b9766c99a7a8e806da310951ca786cf9cbc84b397"], 0xe) ioctl$KDSETLED(r1, 0x4b32, 0x4) syncfs(r1) clone(0x63a2f100, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) prctl$PR_GET_KEEPCAPS(0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000001c0)=""/178) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='com.apple.system.Security\x00', &(0x7f0000000140)='/dev/ttyS3\x00', 0xb, 0x3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r5, 0x0, 0x47fe1, 0x0) 00:01:00 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) r0 = dup(0xffffffffffffffff) connect$unix(r0, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:00 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010000104000000000000004606000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="b9"], 0x48}}, 0x0) 00:01:00 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) r0 = dup(0xffffffffffffffff) connect$unix(r0, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 186.288705][ T9510] IPVS: ftp: loaded support on port[0] = 21 00:01:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:00 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) r0 = dup(0xffffffffffffffff) connect$unix(r0, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:00 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') 00:01:00 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 187.048085][ T9510] IPVS: ftp: loaded support on port[0] = 21 00:01:01 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\xe58\xb9C;`\xb6p\x98\xcf\x1dT\b$$+\x10\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18180b, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x132c, r5, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x16c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "147118ecbf515e6932f5a738631b7677f42a531e358e38783f4a"}}, @TIPC_NLA_NODE_ID={0xd8, 0x3, "e9b5daa5aa5a592753ffbb09f4d93fba52dec81d34a8b05e2597f96aedcbe6c8080f43a50c84144a364d3f7ff892ff39b9804294a37d41098708d6df5f14dbdc55080cbd76a15d1463958974271689af2ea75a7d01cfa3751cb4e6fce2fc6e47b89df6f8aebc0da2e370e731c24c3af8fe5c63ee2f0cfa222a92ebf5b5692d28714ad164124fa0467a1414ed89133d65b4437962ac4ea811c7f709d5aa55469aff6651a1357a72ded19d7b86f72a7eda7b1cec03fc5835d0f29158ae1ee6ca7641e0125784eee5204556df6df1317834c6ea9768"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "0c5fceeba5f5c9afcb00cdec2051a1dc48fedd778fc2462a82e8c49fc5"}}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf91f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NODE={0x111c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9ec}, @TIPC_NLA_NODE_ID={0xe, 0x3, "fa0e00645b5723e636b4"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x9c, 0x3, "1ca87e2aaa39939aeb00ba5c4015825f9e013f2895c33d9eb869fb9e7795baa32e8b7284afe6e91547a772be6f5ce5cd1d18a9055d5eb9044ee638a9d5b32ec5e625e8c482a740c748efaef04f19a15465d6676f9a8c76706128a097ca2c04ba78e35aa44b46e1d54e05b79e646163c99838b13b52f2148cd0d009faac1400fd4b892c726b803f6955f60083877c4fa967ebc945edb8052f"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "6124375a64bed30ed343339e529cb6e31c651cf4bcd44bcf06"}}]}]}, 0x132c}, 0x1, 0x0, 0x0, 0x4008004}, 0x4011) sendfile(r3, r4, 0x0, 0x200000f) sendfile(r1, r1, 0x0, 0x7fffffff) 00:01:01 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x20000, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) write$P9_RLERRORu(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="066a29000000000000233ffe0020bf076b951af76ad690c39868a8c13a095210dd6f9df8edc7f314215d6329838ea36c099d559fd54a112cf935ecc36b75e122451f454fbf5955e328a8fddbeda701ced42d4b2efb1b878c79fdfa2101fa3032a2673a1bb925ca2f29779000fb88a1862c529598c3c58de52c151053259f1c2e450dfeb8bf15729abac064cd18dd7388f21335a1ca4e4e7f75077288574a92db84f24016e8c701f1911ca77debef629c8b66fc74946b9766c99a7a8e806da310951ca786cf9cbc84b397"], 0xe) ioctl$KDSETLED(r1, 0x4b32, 0x4) syncfs(r1) clone(0x63a2f100, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) prctl$PR_GET_KEEPCAPS(0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000001c0)=""/178) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='com.apple.system.Security\x00', &(0x7f0000000140)='/dev/ttyS3\x00', 0xb, 0x3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r5, 0x0, 0x47fe1, 0x0) 00:01:01 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x18\x00Fm\xcbzP*\x9cb\x10\xbb\xa0\xdb\x9ee\\\xf2N[\x18\x8e\xce\xab\x8a9\aU\xa3\xc0', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)='V', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x58, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0xfffffffffffffe01, 0xdc53, 0x1002, 0x6}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f00000011c0)={0x0, 0x0}) futex(&(0x7f0000001180)=0x2, 0x8c, 0x1, &(0x7f0000001280)={r4, r5+10000000}, &(0x7f0000001240)=0x1, 0x5) pwrite64(r3, &(0x7f0000000180)="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", 0x1000, 0x7) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r6 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) lseek(r6, 0x7f, 0x2) sendfile(r1, r2, 0x0, 0x2000007) 00:01:01 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x20000, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) write$P9_RLERRORu(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="066a29000000000000233ffe0020bf076b951af76ad690c39868a8c13a095210dd6f9df8edc7f314215d6329838ea36c099d559fd54a112cf935ecc36b75e122451f454fbf5955e328a8fddbeda701ced42d4b2efb1b878c79fdfa2101fa3032a2673a1bb925ca2f29779000fb88a1862c529598c3c58de52c151053259f1c2e450dfeb8bf15729abac064cd18dd7388f21335a1ca4e4e7f75077288574a92db84f24016e8c701f1911ca77debef629c8b66fc74946b9766c99a7a8e806da310951ca786cf9cbc84b397"], 0xe) ioctl$KDSETLED(r1, 0x4b32, 0x4) syncfs(r1) clone(0x63a2f100, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) prctl$PR_GET_KEEPCAPS(0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000001c0)=""/178) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='com.apple.system.Security\x00', &(0x7f0000000140)='/dev/ttyS3\x00', 0xb, 0x3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r5, 0x0, 0x47fe1, 0x0) 00:01:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 187.316550][ T9567] IPVS: ftp: loaded support on port[0] = 21 00:01:01 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x18\x00Fm\xcbzP*\x9cb\x10\xbb\xa0\xdb\x9ee\\\xf2N[\x18\x8e\xce\xab\x8a9\aU\xa3\xc0', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)='V', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x58, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0xfffffffffffffe01, 0xdc53, 0x1002, 0x6}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f00000011c0)={0x0, 0x0}) futex(&(0x7f0000001180)=0x2, 0x8c, 0x1, &(0x7f0000001280)={r4, r5+10000000}, &(0x7f0000001240)=0x1, 0x5) pwrite64(r3, &(0x7f0000000180)="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", 0x1000, 0x7) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r6 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) lseek(r6, 0x7f, 0x2) sendfile(r1, r2, 0x0, 0x2000007) 00:01:01 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\xe58\xb9C;`\xb6p\x98\xcf\x1dT\b$$+\x10\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18180b, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x132c, r5, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x16c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "147118ecbf515e6932f5a738631b7677f42a531e358e38783f4a"}}, @TIPC_NLA_NODE_ID={0xd8, 0x3, "e9b5daa5aa5a592753ffbb09f4d93fba52dec81d34a8b05e2597f96aedcbe6c8080f43a50c84144a364d3f7ff892ff39b9804294a37d41098708d6df5f14dbdc55080cbd76a15d1463958974271689af2ea75a7d01cfa3751cb4e6fce2fc6e47b89df6f8aebc0da2e370e731c24c3af8fe5c63ee2f0cfa222a92ebf5b5692d28714ad164124fa0467a1414ed89133d65b4437962ac4ea811c7f709d5aa55469aff6651a1357a72ded19d7b86f72a7eda7b1cec03fc5835d0f29158ae1ee6ca7641e0125784eee5204556df6df1317834c6ea9768"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "0c5fceeba5f5c9afcb00cdec2051a1dc48fedd778fc2462a82e8c49fc5"}}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf91f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NODE={0x111c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9ec}, @TIPC_NLA_NODE_ID={0xe, 0x3, "fa0e00645b5723e636b4"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x9c, 0x3, "1ca87e2aaa39939aeb00ba5c4015825f9e013f2895c33d9eb869fb9e7795baa32e8b7284afe6e91547a772be6f5ce5cd1d18a9055d5eb9044ee638a9d5b32ec5e625e8c482a740c748efaef04f19a15465d6676f9a8c76706128a097ca2c04ba78e35aa44b46e1d54e05b79e646163c99838b13b52f2148cd0d009faac1400fd4b892c726b803f6955f60083877c4fa967ebc945edb8052f"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "6124375a64bed30ed343339e529cb6e31c651cf4bcd44bcf06"}}]}]}, 0x132c}, 0x1, 0x0, 0x0, 0x4008004}, 0x4011) sendfile(r3, r4, 0x0, 0x200000f) sendfile(r1, r1, 0x0, 0x7fffffff) 00:01:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:01 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\xe58\xb9C;`\xb6p\x98\xcf\x1dT\b$$+\x10\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18180b, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x132c, r5, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x16c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "147118ecbf515e6932f5a738631b7677f42a531e358e38783f4a"}}, @TIPC_NLA_NODE_ID={0xd8, 0x3, "e9b5daa5aa5a592753ffbb09f4d93fba52dec81d34a8b05e2597f96aedcbe6c8080f43a50c84144a364d3f7ff892ff39b9804294a37d41098708d6df5f14dbdc55080cbd76a15d1463958974271689af2ea75a7d01cfa3751cb4e6fce2fc6e47b89df6f8aebc0da2e370e731c24c3af8fe5c63ee2f0cfa222a92ebf5b5692d28714ad164124fa0467a1414ed89133d65b4437962ac4ea811c7f709d5aa55469aff6651a1357a72ded19d7b86f72a7eda7b1cec03fc5835d0f29158ae1ee6ca7641e0125784eee5204556df6df1317834c6ea9768"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "0c5fceeba5f5c9afcb00cdec2051a1dc48fedd778fc2462a82e8c49fc5"}}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf91f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NODE={0x111c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9ec}, @TIPC_NLA_NODE_ID={0xe, 0x3, "fa0e00645b5723e636b4"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x9c, 0x3, "1ca87e2aaa39939aeb00ba5c4015825f9e013f2895c33d9eb869fb9e7795baa32e8b7284afe6e91547a772be6f5ce5cd1d18a9055d5eb9044ee638a9d5b32ec5e625e8c482a740c748efaef04f19a15465d6676f9a8c76706128a097ca2c04ba78e35aa44b46e1d54e05b79e646163c99838b13b52f2148cd0d009faac1400fd4b892c726b803f6955f60083877c4fa967ebc945edb8052f"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "6124375a64bed30ed343339e529cb6e31c651cf4bcd44bcf06"}}]}]}, 0x132c}, 0x1, 0x0, 0x0, 0x4008004}, 0x4011) sendfile(r3, r4, 0x0, 0x200000f) sendfile(r1, r1, 0x0, 0x7fffffff) 00:01:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:01 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="776be6dd", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf250000000008000900000000000800020001000000080002000000000008000700", @ANYRES32, @ANYBLOB="08000400ac141443080001"], 0x54}}, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 187.773543][ T9599] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 187.795329][ T9599] netlink: 246 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:02 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="776be6dd", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf250000000008000900000000000800020001000000080002000000000008000700", @ANYRES32, @ANYBLOB="08000400ac141443080001"], 0x54}}, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) [ 187.994564][ T9613] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 188.019418][ T9613] netlink: 246 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 00:01:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:02 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="776be6dd", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf250000000008000900000000000800020001000000080002000000000008000700", @ANYRES32, @ANYBLOB="08000400ac141443080001"], 0x54}}, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:02 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="05d2f1df00100500000001001dd4f9a601ca2728b38cef21af0d8787a32cb51c6795866a59aa7d87f71187e849531e3b84f7755ef284cd1faa87c3a2e8ba1f3f365746518846aae864eb3d9679fe2473eb06edbd9e394c89efc7340159c0a30a9cf8ac479049be42df030de064399ca575e1a537059d7c0c2756697549234d8211affb7d7554908167aabe760e2e6cb82fb3642fa8bedb1413a7383ef95af5846c7e6906ccece98f31dfacbb8d8859bed15201c14937075c84c1b6ee9f5a236819a15bc19220332c020d8f527c356fee256ac3732f6ed3dcd9e7f661aa698e7f3103beef8ef1bf8ba245c60040ab6a7185fb5dd0c4ec71495076e29f8e9e4cb994a0ce705c2ab4f5a8ef524b786abb74e74b004a6a86f8fe09033326fc9e23471fd5206c9bd689cdf60c8c22f5aa32705e87", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="776be6dd", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf250000000008000900000000000800020001000000080002000000000008000700", @ANYRES32, @ANYBLOB="08000400ac141443080001"], 0x54}}, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) [ 188.125058][ T9621] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 188.139343][ T9621] netlink: 246 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:02 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="776be6dd", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf250000000008000900000000000800020001000000080002000000000008000700", @ANYRES32, @ANYBLOB="08000400ac141443080001"], 0x54}}, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) [ 188.176691][ T9622] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 00:01:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 188.196378][ T9622] netlink: 246 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.227956][ T9630] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 00:01:02 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffffff) [ 188.253832][ T9630] netlink: 246 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) open$dir(0x0, 0x0, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:01:03 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="776be6dd", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf250000000008000900000000000800020001000000080002000000000008000700", @ANYRES32, @ANYBLOB="08000400ac141443080001"], 0x54}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x46, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e2a, 0x0, @empty}, 0x1c) 00:01:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 00:01:03 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="776be6dd", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf250000000008000900000000000800020001000000080002000000000008000700", @ANYRES32, @ANYBLOB="08000400ac141443080001"], 0x54}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) open$dir(0x0, 0x0, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:01:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:03 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000100)) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000080)) r2 = gettid() ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYRES32=r3], 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x80) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) openat$apparmor_thread_exec(0xffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f00000001c0)="a30910dbf0e881fac4850bff", 0xc}, {0x0}, {&(0x7f0000000500)="a545f3721f99a755b5963938087fa2ded8e1b43de00bf6dd0acec7fe9db651945d18dc6d65ccf51372e529db59e9c7a758a372a1b762f872af311bda5d884db3adbcee74e71fd432e7ec663a08078ff9dabb264c5e667881d153e115177aec94b2aba86386ea03b19850ba38cb1f1e3ed686f4a4cc6633c9d3e30f9e5e7a1fa2dec5fa09d7b757766acc9c3dfb70f3f4970fb90fc05899e5c1a02e7c30110ae48257ba05dfb63657d414b0bc877714d8f9fe25321b", 0xb5}, {&(0x7f00000005c0)="24fe06f244d292bf9d1686be7c5a11d0b9ec7824911ae8063ed7e7317db18a7e0b6efa2a9e0a5ab89dba4037c7b8d66fb9be884841fa82c980babb7ab2a78529ecebcac803a2ad25442af58e4a4b43ee67402cf084c1db78fb2d3a6edf05a8ed2e88917a63b99001185a83a3537a54e2b3f4ae785df88ca582d17b5cb824da623d61a9f70dd8878247b0be2d05736f819108288a3fc35c4fb3578c4b37c38a5f5fb7cc466beb14080fa43e8aa8f8b25538932a57d3ecb12aa60beabca707670c7027b8e920bf4d28164994543a79", 0xce}, {&(0x7f0000000280)="dfe6e125", 0x4}, {&(0x7f0000000bc0)="fb6fa9c6a406fc71e5e95a24dfb86682aaa7cada8afd05077b3d9b5c0bde2347488c56a2c0022053d88283d9d4333fd01591f91c2da1f5d8eebfd1abb788b008447d967a5b07cb44f6d4472d9c778a3193527208699b2c95c014dfbf27a748fe033912657a80e8d990bb361289f84a7dacd3ec17f19cee2c479a3d2f7b2d6ed9679ecd37d4fcc4c3534a548275808339cf11cdc38fa49f450f334a9c3cccd57569bf4b743be0e3c5e50c3b71d71c62c97b3623dcde68790195a7caace5de193ff699f0d5c50ec9edeac3e11e969ed6bc23ff92c80d25810e42827850899c1bdaf1990311d3e766a6cc88eb4cb632ecaa1b62f06c60408a9da4dbf5a22eb2c019ac2f729b1002f7b4532b2c45489d5530f9dd85c141919baf1d8d4de10ee269ffd365df95faa93cdc8d70e268c33fa8f72b582bb41ce0a4ff18d38b5b912ca9aa9db1cef48c21968ce8a8cf9203506e72a872f9c78b65eb4d9cb0d926e3d2cf5e46440ef9807d742694e647fb8d558d6dfd0a2c56380c4085f0177ab36d9ac9036925f77d32d9a32c042ecbbae106ac7a4862c86c412fb4627d94821c3b4bef3df7585a0fbd116e20ffcbaefd44c2f6c16133874e16e80527efdb9a86bc1a0ac90aa727a79ebae0742fd016aab18dcb48c88713538f560fe2476e663599ea8089b0d278f0c19acb03dfbdde307464fe583c9b9110ea5a6aad578ab5f0bf26b37eb343ed2f30bc903ef530272c66b81220d07975dd87250a065991b5d53dfaf28dc4243459aef2bb41bb084af4e876efda278b4f005548d2522522c41de1bf28f00d3b301d8b0dc89180d3e169e9c3eb71e330ba41f266b89b6ccf89f46663f66ae252399ece88d7d037f6d4b8df49547905111f99f78685ef642f4352dab09dd6fa53aced58585f180774f04fe6ad6bde956341251f27b292ecd5d98242920ef1f7dedd24730c74ab36c5c11e93c57d838f6a61c3aae9a72f35df8ad5a48cc1f9fb739901cffec296e326ee247e0797b69df6bf19448ce6280e6c0092d71f6733e696bee8505419632c9cf0dcb51d24509a7e95079461dfda372a5a1bfd49d96817870fccf0ce1f50b992fb8d0c21ef2fb4d61fcb98a9be26e6bfdd0c0b7ff808b9c04f3beb5012f4ca3ab04c7314b7168d56ed427f2f00fec33458d3910350e0732a9d22e8bbef9edb116f7b4fce6a4353fda7905e16aa6d6d75750f1ca9dc98a155cbca43ea1b0bc69914d291bb93ef4768137a306938f55e84d7e29b494927dee5a719433362135f4797079183a7c92e2507c9cdfd5777ec93d0827b8f58088f6458ce46b6b49b3abb68ddd3b104b764f1a5688a5f5a105b0feba4f06323c4c79e63e2401e0f3b167cda182b32f9be0327cad20e0f83b3ad5ed95bbe470a01db9574f1f3e7b8ea56d926e198849aaf96af02001705b697f7aeb82b28a55a1ca9f58d52190381dfa6e5279eddf40b3a9c9fd626b5f6f60f2c5419b8a716eafad6dc7dbd85791eedf6fc698e99d7c7c090cd14de91fb325a6231704937f49d68e80647aedc4a32e0bba264cd38905c8c7c043b877c5269462891012fa1034c1d86412dd84dee55a09d94a1dbc82ec9ad12163352ef4df1749d7c6e52cc844958147bc2c26decabf4fda979c0588a2370b32de5fc6216858836246479c6b974b4045e4293d6968ed84acdfdb94567013b3849a54b35fe51216ac4b0ce40c91be70a9d9073f16130910630c8cbee45dc29d5e7385b68c60e746b5aceb4c8c909f411af14232a6d288b279eaebf092a25a0641dba9319a67aa5c0305c6973a675918d73d3760c8bb0ec5cb9cd4cf1a628ea860bb8383cc033b6be31bbcc2b9eed06ae35a1a525778cd9351a7898bf3fcd88f095f5c1496ca12c59f68e41ae010aae564fb56532aa5e5ff6520d25665b4538e77e0edc0fbb256a0a15bd621611f873148cd12c559ca323d9241e0e50903201f3a60cc5820c143b5f7aa0ad5bc037826d62521fa30142bbaf4ec8e266849bd6af01bd41f16dea6e28567c0ac3a96b969a5050cdb751b46199a59fb44730fdc7b1acefa1aa8103fc4dc0dd19622200a2910414e935510a17ba7f96418ad4b9634f1d18c1dd2a568f16de136314376dbb0e7c007b8ecbd96dbb036160386f9238191978e22082e5141ef7202a4f6132b504bceb0049cd41b461290d2f1b785ed98333dc5dd5669b0cfc475ebeaf146af089eaedf9564cfc49329849e7ff245cf12e7908afb5a92a3a380e7637dfca40a81d6586e8a90257f70680d826c648b0a15d594fcc6ae941560eaf7e35cac177ee2d75d127df909acb4f31b49a56224c9513eab286224baccf78f2ddc6243b8a09dd7164923ea0f90b37c9093a842380c7508240e31ad65ca4ec1f9800d604ec84ddf6af9a8c244da5118d23b59a1f36e79bd6d8cd202197ddf29bd440b7944d8309df843d8fff21a190ef9ca6482cd013b9c457033726c5a89328d163c6d32ccddf12e086ad881e5438909e6bee37a820e9f4796392145410921f7c2719ac2496975cac4f78ae5a30e21bb06691509d6bffa90821ff9beeac7811f74ef9375f687714a7cdbf06f8a23cc4134c038c3e40d7c14556c064c068a4014d11b008186ea0439c321dde3452d8e7ce7f61056aa5c6d7f99f8e23a8182862e94bcd3cda3e1430cf5c581ad69d0fdbfc6fdbf3acfefae6ad0de8134759fc0bfedf394429fbcbb590d8feaf25e1e9f08a9d05f2c37b9ed233aeffe0cc5302c60ab83b8fd1d71605e7738e783652f7fa45fe5b1b3cd302ebd2bf55b18e58bbceef3ac693934a746c022e6ac344710210a925d1ea95402a16a40649a43a801c319cf7667faf3e750be3fb0579e275f75c0a38e761aadccf9d53d1f398f746aab59b621559ce427139c231b44675eeb531d3c4571674d54287fd56d07baaa8f0bf35138992f32e7013933d720ab2a92b0f538222b39aaf8690d584f816950f804f28278471474cbdd83dd4229ad27b6b05628681424132871925bcb502f25349f9111de194bb6e61b1d7426dd0d80941359204c42c165e72f08ea5c2f426d2e56d99ac8446e335e8e7e00459e55c7af146f2fd0495355774d365468129e95ef05f286a67469ae0e125bbdcb056d7d3d3daecd000ec302e3065d2515ccfce440276300fc0d30a6a48d312b150f07ddd897068465c1328a73527f3257a1692bc64e0d7ce615bf372b18fa8e3a643af724a256b201ae746ffc0b5effdd2611ecf948f5ce13cd4e587d27f37e0f5413e08d3cd6a35824b4169184a06e2524b24678a8a728b58a59a7db4c6c58d56f21d3b978c657d3f59a5adf3c717ca6438b346d1fd7219554f8079c16616830d166acd9f1ebb165f2c913041363bcfe877aa659ae72d7b32a5d9d88e34699e6b1032d46efa5fa36e7effba186ad3d7de5c7c511a39838c3b23948e7219be4dabbb966397f8ba9d38c287baf72e3ea0691a4d017c3f57a3061d04d69a11058224b57bc245bedf8970d2eb61b8dac54a00586eff36bc25ba0ddb2a445fffc12b6c336dde1ffee60c026cd10450f6e1fbc598497ae9884fa28b850ff35cc5fff1d49ff77badef7ddcc025d79245e53da8c37396b13854dda7b0ebbe5d04a8297d7608b416c9d98db7fd79a8e772a43e8c928399f9d6c30731c91596b5d61b7870a597bd277833b04375ede5c59359cd0e319173396c3483ccfdef971ab8d6c31d4447adaaa2dc355a7a002b501615380a1b045d14823b80d06f2d6f036a0367ef165e6560966eab8592a77b1b608b8b391a16b82394a40de83562ad6fceaba745e19005a7606ebba63fd6d31a1e489eb66340cb17b2bf203f0e800f44933402603a3b95b806dec6d8e5484f8cf0c0cebb851608c4bb57dcc01e2b414d128f1d321ad862b035c8c1eae623399d34eda5841f9306534bb9aa6b52e6a1baec30fa3ae021123bc0db855337c1dd84c6c10c801abefee8dbd559e5225b06b9b700c1eeff9b466a8c2525de94e019eec2d7f9864d454cb78cf9e94e8b07e3f1bb85568f7d0f6123693f0a6444f1bdcbdcc940f287385421075002119f696097543c3d7352e103bd5ed8549eb343ee58d0a8d4957f62164139ffbd722f6087fdcf4ef52d4c590c31e2ec71021cb097884d70e6ba3b3bc6efea08f9042a2d242fe22519e12b375150affa214d42db0fa037e6760c7d94d7d7a4d38710f6c04f948135ccabcdce0d6b356dd67f6ca0b1517bce04ebd7e4a0309f335af87ebf20dec0595f3accb7eb77bf1afa4b3f1de559b7e667fb8f96297de9b955fc0d7bb1acb6f33b5040b6f69d4c0657e32ed9a198e82ad163542d228e7b187e8c713c977895cc443036958143a7bb5fcab70ebcbe937d4ac2476d9b7c27b2e032b9bf2479ee840266b9bb236cb57205ecba5c0c34e79c811b27c6894aabb9e196ea54e51a91dbbb15927eb40110842cc33776fba57c91e401e7e9933c113c80058971a0f200f9254b9e3478e01ac7b7baebd748faa20edb87b1e553e3f4ea1e3a18b2666ea4c6e18c51f8623f239b4b6ef110f3b889b0344a729f70be8433c61e3cdaf5c877fb03ba542a3f7ab3da2d0210211066a9b940e8af2be290a6b63e45addca31b54e3be1a493d44379e4bb8ed9ff9db806a4c92795084db801bcc0330aeed8db4055f2b488c943e8aeba46094d2e096cff554aa9f900bcda85d6d4565633d1e34cdeb8b0b9feae5296d41f064d4c1c887386388c9473f5a3c9b837c7df5f85bcf4eb0b0659ba91ed145e89cc755f35c5966930921f9bf0f6f2660dd58d25c17f965e2d7613d3a024a26310d1957c7d8abdc9d5cd5d4906790d7696a4f1e3d2fb3a63e80e39c2d531f61371b14e5a36063c9fa807390ebeb05d9041542c2cfc80380f99e58971309bd22ff4e632cd67e4237e4b869c4a519698f25acead851a847f4c724862c765ccf96d9d27a622a33c6704c91831d6a6c7879714c5c63981fe0b49fe78c41bb5cc57d17b95af64465f18c3b9df9550f2d2f40974fe31ac429bda6832ebeb0a2d58a7a3d1a460cbd8ec59a7c6ba9dd636ce35d73b4565422751705c1ff776d9e76031633ecb205148e9a03d1d663f0401a855dc7396f23f59f89e0979e548132b61a5795cfbb9bdb5212b5b5ac3ffcc426078a9ae5a94206a0124da2e449d7ef5d5b757d440b3273f4ff2436462c8f60c87d62a5be7e56ee3f6d7820ce926b55d40e4b3734215edbfcc331f101c75138aa7ad1426ad5d30a1d4fe8cb60392eb357a178dff0cf9fcf04b0a00214c51f215eb477049539b711f0101ef3f94ae879a729eebce8e461d4f624d9d9c80b6fbfb26e0c17de5cec031d33c095972fb8964a873f302b3834ab93c1ef8f279971959f51af9b51d20d5cb209b76ec7eff2b74e51ca8c0641f30e7db26ddacda15d216159be415c5620028506c19e37c0d41cdd1fbd8b75c57765891fd145a9afa2502e1dba5479998ea930e37dc2ec1fa13478b9d115b4d968fe7609d67311eed95cb2d2e75bc67da9298f5871e1fe38d43a4f11abeb2eb88ad8d69567f7417455a598bac8bbe2a74950a8c2ebaf42e616758a36be5309923f1e7677d100ea15d1c6916f91c7b5291ab9ab4a73e1569c706f09ef636d09bfc82f6383e3f1ed5af93d237e025538c22cb6c86993776352ff216b84e6841dec008fbdccae7ac8cddb4f097e93580c072191889d635abd6539c3de14a5272bc3ff4c67e72e4008281aa39b248b5572ed08fdaf14bb8de8beac7a53c150fefe7ea88c9eea", 0xff0}, {&(0x7f00000006c0)="f917baf0f83390bbbf8153c8f5525221542a409557910ae8d85e97463dbeb8d1eb6aff15ac3473af6fdef39bbc1e1bbc422fce64b85021f8cf9e91bc1c8c0432c191aee72d1001a1d23a37ef29d4dd8bdb9c401dac84604183db00f0dc57666e", 0x60}, {&(0x7f0000001bc0)="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", 0xfd0}, {&(0x7f0000000300)="fb0ab2aa1608b40b177739ceb200eccafbcd4d9c0acee9770a69e7e6df28e1caca4c2c9771458af764a7bf47ef98d68a80e31694f79aa70309e2", 0x3a}], 0x9, 0x8, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="100027bd7000fedbdf251400000008000300", @ANYRES32=0x0, @ANYBLOB="0c00810005000200800000000600b500f405000008001400", @ANYRES32=0x0, @ANYBLOB="06001201040000004a00be00746afd73ad4d314a1db71d471f92a0ef16a164dd95262dd1c8518ae36df4ac077d58b0d9c87ccbc1b58cab06e71deed00e5562c3af0a4544c7d78732d5374ea9cd9a5083f8fd0000"], 0x8c}, 0x1, 0x0, 0x0, 0x20008010}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x2000a004) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 00:01:03 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="05d2f1df00100500000001001dd4f9a601ca2728b38cef21af0d8787a32cb51c6795866a59aa7d87f71187e849531e3b84f7755ef284cd1faa87c3a2e8ba1f3f365746518846aae864eb3d9679fe2473eb06edbd9e394c89efc7340159c0a30a9cf8ac479049be42df030de064399ca575e1a537059d7c0c2756697549234d8211affb7d7554908167aabe760e2e6cb82fb3642fa8bedb1413a7383ef95af5846c7e6906ccece98f31dfacbb8d8859bed15201c14937075c84c1b6ee9f5a236819a15bc19220332c020d8f527c356fee256ac3732f6ed3dcd9e7f661aa698e7f3103beef8ef1bf8ba245c60040ab6a7185fb5dd0c4ec71495076e29f8e9e4cb994a0ce705c2ab4f5a8ef524b786abb74e74b004a6a86f8fe09033326fc9e23471fd5206c9bd689cdf60c8c22f5aa32705e87", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="776be6dd", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf250000000008000900000000000800020001000000080002000000000008000700", @ANYRES32, @ANYBLOB="08000400ac141443080001"], 0x54}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) [ 189.142011][ T9672] IPVS: ftp: loaded support on port[0] = 21 00:01:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) open$dir(0x0, 0x0, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:01:03 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 189.226696][ T9684] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 189.266098][ T9684] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:03 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="05d2f1df00100500000001001dd4f9a601ca2728b38cef21af0d8787a32cb51c6795866a59aa7d87f71187e849531e3b84f7755ef284cd1faa87c3a2e8ba1f3f365746518846aae864eb3d9679fe2473eb06edbd9e394c89efc7340159c0a30a9cf8ac479049be42df030de064399ca575e1a537059d7c0c2756697549234d8211affb7d7554908167aabe760e2e6cb82fb3642fa8bedb1413a7383ef95af5846c7e6906ccece98f31dfacbb8d8859bed15201c14937075c84c1b6ee9f5a236819a15bc19220332c020d8f527c356fee256ac3732f6ed3dcd9e7f661aa698e7f3103beef8ef1bf8ba245c60040ab6a7185fb5dd0c4ec71495076e29f8e9e4cb994a0ce705c2ab4f5a8ef524b786abb74e74b004a6a86f8fe09033326fc9e23471fd5206c9bd689cdf60c8c22f5aa32705e87", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) [ 189.326126][ T9672] IPVS: ftp: loaded support on port[0] = 21 00:01:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) open$dir(0x0, 0x0, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 189.419621][ T9697] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 189.445892][ T9697] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:03 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000100)) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000080)) r2 = gettid() ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYRES32=r3], 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x80) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) openat$apparmor_thread_exec(0xffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f00000001c0)="a30910dbf0e881fac4850bff", 0xc}, {0x0}, {&(0x7f0000000500)="a545f3721f99a755b5963938087fa2ded8e1b43de00bf6dd0acec7fe9db651945d18dc6d65ccf51372e529db59e9c7a758a372a1b762f872af311bda5d884db3adbcee74e71fd432e7ec663a08078ff9dabb264c5e667881d153e115177aec94b2aba86386ea03b19850ba38cb1f1e3ed686f4a4cc6633c9d3e30f9e5e7a1fa2dec5fa09d7b757766acc9c3dfb70f3f4970fb90fc05899e5c1a02e7c30110ae48257ba05dfb63657d414b0bc877714d8f9fe25321b", 0xb5}, {&(0x7f00000005c0)="24fe06f244d292bf9d1686be7c5a11d0b9ec7824911ae8063ed7e7317db18a7e0b6efa2a9e0a5ab89dba4037c7b8d66fb9be884841fa82c980babb7ab2a78529ecebcac803a2ad25442af58e4a4b43ee67402cf084c1db78fb2d3a6edf05a8ed2e88917a63b99001185a83a3537a54e2b3f4ae785df88ca582d17b5cb824da623d61a9f70dd8878247b0be2d05736f819108288a3fc35c4fb3578c4b37c38a5f5fb7cc466beb14080fa43e8aa8f8b25538932a57d3ecb12aa60beabca707670c7027b8e920bf4d28164994543a79", 0xce}, {&(0x7f0000000280)="dfe6e125", 0x4}, {&(0x7f0000000bc0)="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", 0xff0}, {&(0x7f00000006c0)="f917baf0f83390bbbf8153c8f5525221542a409557910ae8d85e97463dbeb8d1eb6aff15ac3473af6fdef39bbc1e1bbc422fce64b85021f8cf9e91bc1c8c0432c191aee72d1001a1d23a37ef29d4dd8bdb9c401dac84604183db00f0dc57666e", 0x60}, {&(0x7f0000001bc0)="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", 0xfd0}, {&(0x7f0000000300)="fb0ab2aa1608b40b177739ceb200eccafbcd4d9c0acee9770a69e7e6df28e1caca4c2c9771458af764a7bf47ef98d68a80e31694f79aa70309e2", 0x3a}], 0x9, 0x8, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="100027bd7000fedbdf251400000008000300", @ANYRES32=0x0, @ANYBLOB="0c00810005000200800000000600b500f405000008001400", @ANYRES32=0x0, @ANYBLOB="06001201040000004a00be00746afd73ad4d314a1db71d471f92a0ef16a164dd95262dd1c8518ae36df4ac077d58b0d9c87ccbc1b58cab06e71deed00e5562c3af0a4544c7d78732d5374ea9cd9a5083f8fd0000"], 0x8c}, 0x1, 0x0, 0x0, 0x20008010}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x2000a004) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 00:01:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) open$dir(0x0, 0x0, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:03 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 189.556260][ T9712] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 189.572530][ T9712] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:03 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) [ 189.609844][ T9717] IPVS: ftp: loaded support on port[0] = 21 [ 189.689798][ T9730] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 189.700906][ T9730] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) 00:01:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:04 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 189.834777][ T9738] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 00:01:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/30, 0x1e) [ 189.876958][ T9738] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/30, 0x1e) 00:01:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) 00:01:04 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/30, 0x1e) [ 190.129516][ T9765] blktrace: Concurrent blktraces are not allowed on loop0 00:01:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:04 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="05d2f1df00100500000001001dd4f9a601ca2728b38cef21af0d8787a32cb51c6795866a59aa7d87f71187e849531e3b84f7755ef284cd1faa87c3a2e8ba1f3f365746518846aae864eb3d9679fe2473eb06edbd9e394c89efc7340159c0a30a9cf8ac479049be42df030de064399ca575e1a537059d7c0c2756697549234d8211affb7d7554908167aabe760e2e6cb82fb3642fa8bedb1413a7383ef95af5846c7e6906ccece98f31dfacbb8d8859bed15201c14937075c84c1b6ee9f5a236819a15bc19220332c020d8f527c356fee256ac3732f6ed3dcd9e7f661aa698e7f3103beef8ef1bf8ba245c60040ab6a7185fb5dd0c4ec71495076e29f8e9e4cb994a0ce705c2ab4f5a8ef524b786abb74e74b004a6a86f8fe09033326fc9e23471fd5206c9bd689cdf60c8c22f5aa32705e87", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) [ 190.220301][ T9777] blktrace: Concurrent blktraces are not allowed on loop0 00:01:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:04 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) [ 190.303007][ T9787] blktrace: Concurrent blktraces are not allowed on loop0 00:01:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:04 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100288f03537ac7b1560700000008000800e0000002080004000000000008000200050000d9"], 0x2c}, 0x1, 0x0, 0x0, 0x4002011}, 0x40000) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:04 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 00:01:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:04 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="890704", 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:04 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7", 0x1, 0x0, 0x0, 0x0) [ 190.538901][ T9822] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:01:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="890704", 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:04 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xf6daad42b9c179e7}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="34000000a498e65e9764294e218b41c37ced63a5c4c6a3a98ae94eae1ae522df4fc5e6d1c9e98de0626fdbf7ebd7c86b426d4ad819d7d2579c751ca38cb292f315e1b5f83960c91a2caa760929be35357d701b340dff58723354942834793686184706cd49f55e4a0767b4865ccb33b0b5937aafedfe8245c0b6c82d3b679fc7006e181f12e87d0ee11d00a1c4322d2f6709ce0badc33c1225b6dd3cf87158c9fdd50000004d5198455b46843f97fcfb1fd83ea745121af3c0ad150121ed403eb03edbdee3", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fbdbdf251400000008000e00ff0100000800110006000000080010000010000008000300fd000000"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x4000080) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="890704", 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:05 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:05 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:05 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000e00)) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:05 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:05 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:05 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:05 executing program 1: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:05 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:05 executing program 1: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2400c817, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:01:06 executing program 1: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:06 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000180)=[{r0, 0x8210}, {}, {0xffffffffffffffff, 0xa204}, {0xffffffffffffffff, 0x5000}], 0x4, 0x0, 0x0, 0x0) 00:01:06 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:06 executing program 2: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:06 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:06 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:06 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:06 executing program 2: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:06 executing program 2: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:06 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:06 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:06 executing program 2: r0 = socket(0x400000000010, 0x0, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:06 executing program 2: r0 = socket(0x400000000010, 0x0, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:06 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:06 executing program 2: r0 = socket(0x400000000010, 0x0, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:06 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:06 executing program 2: socket(0x400000000010, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:06 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:07 executing program 2: socket(0x400000000010, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:07 executing program 2: socket(0x400000000010, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:01:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:07 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, 0x0, 0x0) 00:01:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:07 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, 0x0, 0x0) 00:01:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:07 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, 0x0, 0x0) 00:01:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:07 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040), 0x0) 00:01:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(0x0, 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:07 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040), 0x0) 00:01:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(0x0, 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:08 executing program 3: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 00:01:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:08 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040), 0x0) 00:01:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(0x0, 0x14103e, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:08 executing program 3: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 00:01:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:08 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc028020", 0x12) 00:01:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 00:01:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:08 executing program 3: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 00:01:08 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:08 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc028020", 0x12) [ 193.920296][ T47] audit: type=1804 audit(1604361668.181:35): pid=10135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir273800217/syzkaller.pdMEl5/76/file0/bus" dev="ramfs" ino=37554 res=1 errno=0 00:01:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/30, 0x1e) 00:01:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:08 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc028020", 0x12) 00:01:08 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:08 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 194.021637][ T47] audit: type=1804 audit(1604361668.281:36): pid=10152 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir273800217/syzkaller.pdMEl5/77/file0/bus" dev="ramfs" ino=38290 res=1 errno=0 00:01:08 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e100", 0x1b) 00:01:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/30, 0x1e) 00:01:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:08 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e100", 0x1b) 00:01:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 194.139219][ T47] audit: type=1804 audit(1604361668.401:37): pid=10169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir273800217/syzkaller.pdMEl5/78/file0/bus" dev="ramfs" ino=37578 res=1 errno=0 00:01:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/30, 0x1e) 00:01:08 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e100", 0x1b) 00:01:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 194.309681][ T47] audit: type=1804 audit(1604361668.571:38): pid=10189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir273800217/syzkaller.pdMEl5/79/file0/bus" dev="ramfs" ino=37585 res=1 errno=0 00:01:08 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c04000910", 0x20) 00:01:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 00:01:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:08 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c04000910", 0x20) [ 194.422422][ T47] audit: type=1804 audit(1604361668.681:39): pid=10203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir273800217/syzkaller.pdMEl5/80/file0/bus" dev="ramfs" ino=36502 res=1 errno=0 00:01:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:08 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c04000910", 0x20) 00:01:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:08 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a02", 0x22) 00:01:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(0xffffffffffffffff) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:08 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a02", 0x22) 00:01:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:09 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a02", 0x22) 00:01:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(0xffffffffffffffff) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x0, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x0, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:09 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a0202", 0x23) 00:01:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(0xffffffffffffffff) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:09 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a0202", 0x23) 00:01:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) dup(r0) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:09 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a0202", 0x23) 00:01:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x0, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) dup(r0) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, 0x0, 0xc63b9e35) 00:01:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) dup(r0) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:01:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) 00:01:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, 0x0, 0x0) 00:01:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, 0x0, 0x0) 00:01:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:01:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, 0x0, 0x0) 00:01:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) 00:01:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 00:01:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8981, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 00:01:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, 0x0, 0xc63b9e35) 00:01:10 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x80000) 00:01:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 00:01:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 00:01:10 executing program 1: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) 00:01:10 executing program 1: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) 00:01:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 00:01:10 executing program 0: syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000940)=ANY=[]) 00:01:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, 0x0, 0xc63b9e35) 00:01:11 executing program 1: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) 00:01:11 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "559eb6", 0x14, 0x11, 0x0, @private1, @mcast2, {[@srh], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 00:01:11 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @rand_addr, {[@rr={0x7, 0x17, 0x0, [@rand_addr, @remote, @private, @multicast1, @dev]}, @end, @generic={0x0, 0x12, "c0d5e23792dfabd73dd3a6f1b9e7b4ea"}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 00:01:11 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 00:01:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002100)={0x11, 0x1, &(0x7f0000001dc0)=@raw=[@func], &(0x7f0000001e00)='GPL\x00', 0x0, 0x76, &(0x7f0000001e40)=""/118, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:01:11 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) 00:01:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x1}, 0x4) 00:01:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, 0x0, 0xc63b9e35) 00:01:12 executing program 0: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:01:12 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) 00:01:12 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000900)={0x10, 0x2}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x180, &(0x7f0000000100)={0x10, 0x2}, 0x10) 00:01:12 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) 00:01:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/53, 0x35}], 0x1) 00:01:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0xfd69) 00:01:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0x8) 00:01:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:12 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) 00:01:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000a00)={r2}, &(0x7f0000000300)=0x8) 00:01:12 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)) 00:01:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:01:12 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) 00:01:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 00:01:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:13 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465, 0x1000}) 00:01:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000500)={0x0, {}, {}, {0x2, 0x0, @private}}) 00:01:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) 00:01:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:13 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000340)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d3c5fe", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "fb9e84", 0x0, 0x0, 0x0, @private2, @empty}}}}}}}, 0x0) 00:01:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) 00:01:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 00:01:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) 00:01:13 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:13 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @none}, 0x8) 00:01:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x0, 0x1000}) 00:01:13 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:13 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x0, 0x1000}) 00:01:13 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 00:01:13 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x0, 0x1000}) 00:01:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002800)=ANY=[@ANYBLOB='0\x00\x00\x00tQ+'], 0x30}}, 0x0) 00:01:14 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465}) 00:01:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x30}}, 0x0) 00:01:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465}) 00:01:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x7bf9848d) openat$urandom(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x218701, 0x0) 00:01:14 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffff, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) 00:01:14 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x465}) 00:01:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 00:01:14 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:14 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x10) 00:01:14 executing program 0: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000800000/0x800000)=nil) 00:01:14 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:14 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x10) 00:01:14 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000700)) 00:01:14 executing program 0: syz_mount_image$reiserfs(&(0x7f0000002680)='reiserfs\x00', &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003a40), 0x0, &(0x7f0000003840)={[{@noattrs='noattrs'}]}) 00:01:14 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:14 executing program 1: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc) [ 200.055070][T10526] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 00:01:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000900)={0x94, 0x3d, 0x1, 0x0, 0x0, "", [@nested={0x84, 0x0, 0x0, 0x1, [@typed={0x7d, 0x0, 0x0, 0x0, @binary="1c8978ef3eb12672ece0ae942f33cb22814f495a740d3cd21b51aaf9213b7933e74b24091556393596d8dbf1a1b0e939ae7271dd9055045c6d5f62a9498083edbcbc5b0de5a89f5bb83493107c815faf6866e2f7ab759385c57db416615bb60035248007fbe8945ed064546f79e2558440b25fa839157d2de7"}]}]}, 0x94}], 0x1, &(0x7f0000000f00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 00:01:14 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x6480) 00:01:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000013000000020000000869", @ANYBLOB], 0x2c}}, 0x0) 00:01:14 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f00000001c0)) [ 200.302662][T10543] __nla_validate_parse: 15 callbacks suppressed [ 200.302686][T10543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.317082][T10526] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 200.377117][T10548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:01:14 executing program 0: syz_mount_image$reiserfs(&(0x7f0000002680)='reiserfs\x00', &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003a40), 0x0, &(0x7f0000003840)={[{@noattrs='noattrs'}]}) 00:01:14 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f00000001c0)) 00:01:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:14 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @random="ba933002a132", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d94001", 0x20, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@hopopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @private1}, @padn]}]}}}}}, 0x0) 00:01:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:01:14 executing program 3: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) 00:01:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) 00:01:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x60541) write$evdev(r0, &(0x7f00000002c0)=[{{0x0, 0x2710}, 0x0, 0x9}, {{}, 0x6b88322f8423825}, {{0x0, 0x2710}, 0x16}], 0x48) [ 200.620378][T10569] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 00:01:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x1, &(0x7f0000000800)={[], [{@fsmagic={'fsmagic'}}]}) 00:01:15 executing program 3: syz_mount_image$reiserfs(&(0x7f0000002680)='reiserfs\x00', &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)) 00:01:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 00:01:15 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) 00:01:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 00:01:15 executing program 3: unshare(0x400) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, 0x0) 00:01:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) [ 200.878250][T10583] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:01:15 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08060006080006"], 0x0) [ 201.017440][ T9863] Bluetooth: hci3: command 0x0405 tx timeout [ 201.023474][T10583] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:01:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x1, &(0x7f0000000800)={[], [{@fsmagic={'fsmagic'}}]}) 00:01:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 00:01:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1600bd60, &(0x7f0000000240), 0x4) 00:01:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x400000, 0x7}, 0x0) 00:01:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x540b, 0x0) 00:01:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 00:01:15 executing program 1: mq_open(&(0x7f0000000180)='l\x84\xf6\xb3\xe9\xaf\x89\x7f\xceg\x16\x80\x00\x00\x00\x00\x00\x00\x89\xb2\t:\xd7\x84\x97\xb8\x86\xa7/e\x85FZ0}\xa3<9\x0e3\xb3\xed\x0fX\x00Q\xe8', 0x40, 0x0, &(0x7f0000000040)={0x0, 0x193, 0x80000001}) [ 201.216239][T10607] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:01:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "be9df456ff0100b700"}) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ff986a2d0eb6b8526a6cd810d04d2c5e40d98e"}) 00:01:15 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 00:01:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5457, 0x0) 00:01:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)={0x18, 0x3, 0x3, 0x3, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 00:01:15 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000003c80)='/dev/vsock\x00', 0x82142, 0x0) 00:01:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005f80), 0x0, 0x4000) 00:01:15 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 00:01:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0xea60}, 0x10) 00:01:15 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xd3d06ffef406aee4, 0x0) 00:01:15 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 00:01:15 executing program 0: syz_mount_image$ocfs2(&(0x7f0000000200)='ocfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000001300)={[], [{@fowner_gt={'fowner>'}}]}) 00:01:15 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:01:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000180)='./file0\x00') 00:01:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:15 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x6100, 0x0) [ 201.594993][T10656] (syz-executor.0,10656,1):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "fowner>00000000000000000000" or missing value [ 201.632670][T10656] (syz-executor.0,10656,2):ocfs2_fill_super:1190 ERROR: status = -22 00:01:15 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x6100, 0x0) [ 201.690947][T10656] (syz-executor.0,10656,0):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "fowner>00000000000000000000" or missing value [ 201.713344][T10656] (syz-executor.0,10656,0):ocfs2_fill_super:1190 ERROR: status = -22 00:01:15 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc2843, 0x0) setxattr(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 00:01:16 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) timerfd_gettime(r1, 0x0) 00:01:16 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x20e040, 0x152) 00:01:16 executing program 1: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000000c0)=""/95) 00:01:16 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) timerfd_gettime(r1, 0x0) 00:01:16 executing program 3: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 00:01:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xd3d06ffef406aee4, 0x0) mmap(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x1000000, 0x12, r0, 0x0) 00:01:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x40e) 00:01:16 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xb24dfa4577e65aea, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:01:16 executing program 0: msgget(0x1, 0x300) 00:01:16 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 00:01:16 executing program 0: mlock(&(0x7f0000bfe000/0x400000)=nil, 0x400000) munmap(&(0x7f0000fb1000/0x3000)=nil, 0x3000) 00:01:16 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xb24dfa4577e65aea, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x51, 0x0) 00:01:16 executing program 2: socketpair(0x1, 0x3, 0x9, 0x0) 00:01:16 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}) 00:01:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 00:01:16 executing program 3: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 00:01:16 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5) 00:01:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 00:01:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x24}], 0x1, 0x0) 00:01:16 executing program 1: setitimer(0x414f5432bc0123eb, 0x0, 0x0) 00:01:16 executing program 3: r0 = getpid() wait4(r0, 0x0, 0x0, 0x0) [ 202.731212][T10726] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 00:01:17 executing program 0: setitimer(0x0, &(0x7f0000000000)={{}, {0xd87}}, 0x0) getitimer(0x0, &(0x7f0000000200)) 00:01:17 executing program 3: socket(0x0, 0x0, 0x40) 00:01:17 executing program 1: socket$unix(0x1, 0xc9462de56693bfd2, 0x0) 00:01:17 executing program 2: syz_emit_ethernet(0x11a9, &(0x7f0000001140)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd682582761173010700000000000000000000000000013b3cb9"], 0x0) 00:01:17 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000004d80), 0x10) 00:01:17 executing program 1: socketpair(0x1, 0x0, 0x80000001, &(0x7f0000003580)) 00:01:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000b80)=0x2, 0x4) 00:01:17 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) 00:01:17 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001e00)={0x0}, 0x10) 00:01:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:17 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) 00:01:17 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002a00)) socket$inet_udplite(0x2, 0x2, 0x88) 00:01:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 00:01:17 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) 00:01:17 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/mnt\x00') socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 00:01:17 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') 00:01:17 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x50}}, 0x0) 00:01:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:17 executing program 0: pipe(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 00:01:17 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000012c0)='nbd\x00') 00:01:17 executing program 3: pipe(&(0x7f0000000740)={0xffffffffffffffff}) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) connect$caif(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000f80)) 00:01:17 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000480)='gtp\x00') 00:01:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000001400000000000000000073014300000000009500000000000000c152ad74cb2b8859302d92ec567dd5888045bb5941d2ac8c30cbe66f1d988b6c6293f0f5320711c5ba50e1a32837f51aab0c79d7a91225ff9c4b90f6b86545842bd2b110f3f76d2b33a925505c2cd8b586b39bd4"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:17 executing program 2: pipe(&(0x7f0000004d00)={0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) 00:01:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)) 00:01:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @vsock={0x28, 0x0, 0x0, @my=0x0}, @ethernet={0x0, @link_local}}) 00:01:17 executing program 0: socketpair$unix(0x1, 0xc342a4de77a86163, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) syz_genetlink_get_family_id$team(&(0x7f0000001940)='team\x00') 00:01:17 executing program 2: clock_gettime(0x5, &(0x7f00000000c0)) 00:01:17 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:01:17 executing program 1: r0 = getpid() waitid(0x2, r0, 0x0, 0x2, 0x0) 00:01:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000001400000000000000000073014300000000009500000000000000c152ad74cb2b8859302d92ec567dd5888045bb5941d2ac8c30cbe66f1d988b6c6293f0f5320711c5ba50e1a32837f51aab0c79d7a91225ff9c4b90f6b86545842bd2b110f3f76d2b33a925505c2cd8b586b39bd4"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:18 executing program 0: syz_open_dev$char_raw(0xffffffffffffffff, 0x1, 0x0) 00:01:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000001400000000000000000073014300000000009500000000000000c152ad74cb2b8859302d92ec567dd5888045bb5941d2ac8c30cbe66f1d988b6c6293f0f5320711c5ba50e1a32837f51aab0c79d7a91225ff9c4b90f6b86545842bd2b110f3f76d2b33a925505c2cd8b586b39bd4"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 00:01:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f63838bf9664c3fdc8ee5d605ff01000066085e4f26016c34b5d4216f8fbdbc8e753912845b4eab4b0700000000000000bd0979809702beb62641eb024b49d9dbfbff010000a8da91220f71066c2ec4dfed01f2e6a325b8b4a3c39c90e7fe129a342351c98f00007540bf070da4b073201d2c015a9a0fe9fe0c231ebfbe0c041173", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:01:18 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc9c1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:01:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000001400000000000000000073014300000000009500000000000000c152ad74cb2b8859302d92ec567dd5888045bb5941d2ac8c30cbe66f1d988b6c6293f0f5320711c5ba50e1a32837f51aab0c79d7a91225ff9c4b90f6b86545842bd2b110f3f76d2b33a925505c2cd8b586b39bd4"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:18 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x4d85a3de3bdd0008) 00:01:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000011) 00:01:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 00:01:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:01:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2, 0xc, 0x0, 0x0, 0x200000000000022e, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x38}}, 0x0) 00:01:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x5, [@enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x6d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102384, 0xfe25}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:01:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000001400000000000000000073014300000000009500000000000000c152ad74cb2b8859302d92ec567dd5888045bb5941d2ac8c30cbe66f1d988b6c6293f0f5320711c5ba50e1a32837f51aab0c79d7a91225ff9c4b90f6b86545842bd2b110f3f76d2b33a925505c2cd8b586b39bd4"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x0, 0x200, 0x200, 0x0, 0x5, 0x3d8, 0x308, 0x308, 0x3d8, 0x308, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x208, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf867672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x7fffffff, 0xa6}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'ipvlan1\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @private0, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:semanage_read_lock_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 00:01:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0x2, 0x0, @rand_addr=0x64010100}, @llc, 0x9ef}) 00:01:18 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x6}}], 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000500)={'team_slave_0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 00:01:18 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') 00:01:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:01:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101001, 0x0) write$ppp(r0, 0x0, 0x0) 00:01:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 00:01:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$kcm(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000001400000000000000000073014300000000009500000000000000c152ad74cb2b8859302d92ec567dd5888045bb5941d2ac8c30cbe66f1d988b6c6293f0f5320711c5ba50e1a32837f51aab0c79d7a91225ff9c4b90f6b86545842bd2b110f3f76d2b33a925505c2cd8b586b39bd4"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:21 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000001d40)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000001d80)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b13892c6"}, 0x0, 0x0, @userptr}) 00:01:21 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 00:01:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, 0x0, 0x0) 00:01:21 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={'sha512-arm64\x00'}}) 00:01:21 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000001d40)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000001d80)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b13892c6"}, 0x0, 0x0, @userptr}) 00:01:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$kcm(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000001400000000000000000073014300000000009500000000000000c152ad74cb2b8859302d92ec567dd5888045bb5941d2ac8c30cbe66f1d988b6c6293f0f5320711c5ba50e1a32837f51aab0c79d7a91225ff9c4b90f6b86545842bd2b110f3f76d2b33a925505c2cd8b586b39bd4"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, 0x0, 0x0) [ 207.509639][T10911] could not allocate digest TFM handle sha512-arm64 00:01:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, 0x0, 0x0) 00:01:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000001900)={&(0x7f00000017c0), 0xc, &(0x7f00000018c0)={0x0}, 0x300}, 0x0) 00:01:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, 0x0, 0x0) [ 207.601236][T10911] could not allocate digest TFM handle sha512-arm64 00:01:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f000000a000)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001380)=[{&(0x7f0000000080)="fe32", 0x2}], 0x1}}], 0x1, 0x0) 00:01:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:01:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000000000620a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8502f53c778e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbd7bc04b82d2789cb13236a5e965ca1c9be2cf2161f76408b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b32808b80200000055000000004f1f45701b6131c9b43f298f334d832397d27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89adab359b4eea0c6e95767d42b4e54860d0227dbfd2e6d7f715a7f3deadd7130856ff56436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4edada79458bf8a1f10b82c477b6b25741b6696e2f23b80476fcd4290069bdc4f0be5f46535e7d54fa3db3803faf6828473c8f22d31a9e6ba97388bc1cf2576ef0681502e5a3529e451e81d81098a25a1a132434c7b6067c03be2ee34c256a48bcc05d9a2693091f325bd0309283d102ea6f5fcb96ea8de50000f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9ccd3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d952269608e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122db983236d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e7457c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565141ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49285120a60cf6dce8859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a850000000000000037162b4fd7010059e03ad4433fc10626f1192fe12cd2323acb3ae8299a3bf00b4b46c554acfa683132ef7bedbc47ac787969bdca6c1683fdef5bc9715ec95a48e639732444919906f01c53fe408ed6aa95a4349834c69a0d9f4f8d36557a83ffea45af98ed851b41b274dce2cf6eda260a26e0a3ad0b6b1b336a6c8da2c13f51498c8de9305e9a3759b78cc1fde0511ea4c0cb5664964a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$kcm(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000001400000000000000000073014300000000009500000000000000c152ad74cb2b8859302d92ec567dd5888045bb5941d2ac8c30cbe66f1d988b6c6293f0f5320711c5ba50e1a32837f51aab0c79d7a91225ff9c4b90f6b86545842bd2b110f3f76d2b33a925505c2cd8b586b39bd4"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:21 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x38140, 0x0) [ 207.712037][T10944] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 00:01:22 executing program 2: sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x0) 00:01:22 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 00:01:22 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 00:01:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:22 executing program 0: socket(0x1d, 0x0, 0x1000) 00:01:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:01:22 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) 00:01:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000001900)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000018c0)={0x0, 0x6000}}, 0x0) 00:01:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @rand_addr=0x9}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'bridge_slave_1\x00'}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}]}, 0x40}}, 0x1) r2 = socket(0x1d, 0x800, 0x1000) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r1, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x9}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_hsr\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040080}, 0x804) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x140b, 0x10, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}}, 0x20000080) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000380)=[0x2f8, 0x9, 0x5, 0x7, 0xc0c4, 0xcab5, 0x1], 0x7, 0x0, 0x0, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x20, 0x70bd25, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8d4}, 0x14) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000580)=@req={0x28, &(0x7f0000000540)={'syzkaller1\x00', @ifru_map}}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r5, 0x1, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x6}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004040}, 0x8080) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000780)={'syztnl1\x00', &(0x7f0000000700)={'ip6_vti0\x00', 0x0, 0x4, 0x3, 0x0, 0x200, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0x3d}, 0x20, 0x80, 0x5, 0x6}}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000007c0)={r6, @loopback, @multicast2}, 0xc) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x30, r4, 0x800, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x2, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24040844}, 0x20004000) getpeername$packet(r2, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000980)=0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x58, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000001}, 0x8044) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f0000000cc0)={'ip6tnl0\x00', &(0x7f0000000c40)={'syztnl2\x00', 0x0, 0x4, 0x20, 0x96, 0xff, 0xc, @dev={0xfe, 0x80, [], 0x44}, @mcast2, 0x700, 0x7, 0x0, 0x1000}}) 00:01:22 executing program 2: alarm(0x40) 00:01:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:22 executing program 0: write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) 00:01:22 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) 00:01:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:01:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000001900)={&(0x7f00000017c0), 0xc, &(0x7f00000018c0)={0x0, 0x6000}}, 0x0) 00:01:22 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') 00:01:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:01:22 executing program 2: getrusage(0x0, &(0x7f0000001300)) 00:01:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:22 executing program 2: socket(0x1d, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) [ 208.314396][T11012] can: request_module (can-proto-0) failed. 00:01:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000031c0)={@local}, 0x14) 00:01:22 executing program 3: socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:22 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001400)) [ 208.359327][T11012] can: request_module (can-proto-0) failed. 00:01:22 executing program 3: socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000001900)={&(0x7f00000017c0), 0xc, &(0x7f00000018c0)={0x0, 0xf0ff7f00000000}}, 0x0) 00:01:22 executing program 0: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, 0x0) 00:01:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000001900)={&(0x7f00000017c0), 0x8, &(0x7f00000018c0)={0x0}}, 0x0) 00:01:22 executing program 3: socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:22 executing program 1: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) pipe2(&(0x7f0000000940), 0x0) 00:01:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}, 0x1, 0x0, 0xc0}, 0x0) 00:01:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:22 executing program 1: pipe2(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) inotify_rm_watch(r0, 0x0) 00:01:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000100013070000000000000000fe28b839df0000000004000000fc0600"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000001c0017"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:01:22 executing program 2: mq_unlink(&(0x7f0000002280)='\x00') [ 208.542858][T11053] netlink: 380 bytes leftover after parsing attributes in process `syz-executor.0'. 00:01:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 208.561830][T11056] netlink: 380 bytes leftover after parsing attributes in process `syz-executor.0'. 00:01:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:22 executing program 2: pipe2(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 00:01:22 executing program 0: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 00:01:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:22 executing program 1: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 00:01:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000cc0)={'ip6tnl0\x00', 0x0}) 00:01:22 executing program 0: pipe2(0x0, 0x85800) 00:01:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') 00:01:22 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x1) socket(0x0, 0x0, 0x1000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000003c0)={0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') syz_genetlink_get_family_id$tipc(0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 00:01:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "df155a", "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"}}, 0x110) 00:01:23 executing program 2: clock_getres(0x0, &(0x7f00000006c0)) 00:01:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 00:01:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@bridge_getneigh={0x20, 0x1e, 0x303}, 0x20}}, 0x0) 00:01:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 00:01:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:23 executing program 1: dup(0xffffffffffffffff) clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x4df3, 0x0) dup2(r0, r1) 00:01:23 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7, 0x0) 00:01:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 00:01:23 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 00:01:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x10000000, 0x0, 0xb3550aa4ba878254}, 0x9c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, 0x0, 0x2000c890) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) 00:01:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}}) 00:01:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:23 executing program 2: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000d40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)=ANY=[], 0x0) 00:01:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000cc0)={'ip6tnl0\x00', &(0x7f0000000c40)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 00:01:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x2f0, 0x2e8, 0x2e8, 0x2f0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x101}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x17, 0x0, 0xb985}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 209.389031][ T1722] usb 7-1: new full-speed USB device number 2 using dummy_hcd 00:01:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 00:01:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x10000000, 0x0, 0xb3550aa4ba878254}, 0x9c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, 0x0, 0x2000c890) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) 00:01:24 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r0 = socket(0x1d, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004040}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000007c0)={0x0, @loopback, @multicast2}, 0xc) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) socket$inet6_udp(0xa, 0x2, 0x0) 00:01:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 209.827664][ T1722] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 64 [ 209.847260][ T1722] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 65, setting to 64 [ 209.854243][T11159] can: request_module (can-proto-0) failed. [ 209.861024][ T1722] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 209.877755][T11165] can: request_module (can-proto-0) failed. [ 209.967064][ T1722] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 209.978885][ T1722] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 209.989383][ T1722] usb 7-1: SerialNumber: syz [ 210.029172][T11146] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 210.041105][T11146] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 210.063602][ T1722] hub 7-1:1.0: bad descriptor, ignoring hub [ 210.072005][ T1722] hub: probe of 7-1:1.0 failed with error -5 [ 210.260996][T11141] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 210.269820][T11141] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 210.511390][ T1722] usblp 7-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 211.146977][T11141] usb 7-1: reset full-speed USB device number 2 using dummy_hcd [ 211.603357][T11146] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.642676][T11146] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.727151][ C0] usblp0: nonzero read bulk status received: -71 [ 211.928342][ T1722] usb 7-1: USB disconnect, device number 2 [ 211.941652][ T1722] usblp0: removed [ 212.461422][T11173] udc-core: couldn't find an available UDC or it's busy [ 212.489787][T11173] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 00:01:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x10000000, 0x0, 0xb3550aa4ba878254}, 0x9c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, 0x0, 0x2000c890) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) 00:01:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:26 executing program 2: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000d40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)=ANY=[], 0x0) 00:01:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x10000000, 0x0, 0xb3550aa4ba878254}, 0x9c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, 0x0, 0x2000c890) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) 00:01:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x10000000, 0x0, 0xb3550aa4ba878254}, 0x9c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, 0x0, 0x2000c890) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) 00:01:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x10000000, 0x0, 0xb3550aa4ba878254}, 0x9c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, 0x0, 0x2000c890) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 00:01:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x10000000, 0x0, 0xb3550aa4ba878254}, 0x9c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, 0x0, 0x2000c890) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 215.876891][ C0] hrtimer: interrupt took 28389 ns [ 270.650690][ T9274] syz-executor.2: page allocation failure: order:0, mode:0xa20(GFP_ATOMIC), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 270.656785][ T9274] CPU: 2 PID: 9274 Comm: syz-executor.2 Not tainted 5.10.0-rc2-syzkaller #0 [ 270.656785][ T9274] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 270.656785][ T9274] Call Trace: [ 270.656785][ T9274] dump_stack+0x107/0x163 [ 270.656785][ T9274] warn_alloc.cold+0x87/0x17a [ 270.656785][ T9274] ? zone_watermark_ok_safe+0x2a0/0x2a0 [ 270.656785][ T9274] ? wakeup_kswapd+0x15b/0x640 [ 270.656785][ T9274] ? __zone_watermark_ok+0x440/0x440 [ 270.656785][ T9274] ? wake_all_kswapds+0x143/0x2c0 [ 270.656785][ T9274] __alloc_pages_slowpath.constprop.0+0x2026/0x2510 [ 270.656785][ T9274] ? __lock_acquire+0x16a0/0x5590 [ 270.656785][ T9274] ? warn_alloc+0x120/0x120 [ 270.656785][ T9274] ? __lock_acquire+0x16a0/0x5590 [ 270.656785][ T9274] ? __zone_watermark_ok+0x440/0x440 [ 270.656785][ T9274] __alloc_pages_nodemask+0x5f0/0x730 [ 270.656785][ T9274] ? __alloc_pages_slowpath.constprop.0+0x2510/0x2510 [ 270.656785][ T9274] ? __slab_alloc.constprop.0+0x52/0xe0 [ 270.656785][ T9274] alloc_pages_current+0x191/0x2a0 [ 270.656785][ T9274] allocate_slab+0x2d9/0x4e0 [ 270.656785][ T9274] ___slab_alloc+0x476/0x790 [ 270.656785][ T9274] ? __sigqueue_alloc+0x236/0x550 [ 270.656785][ T9274] ? find_held_lock+0x2d/0x110 [ 270.656785][ T9274] ? __sigqueue_alloc+0x236/0x550 [ 270.656785][ T9274] ? __slab_alloc.constprop.0+0x52/0xe0 [ 270.656785][ T9274] __slab_alloc.constprop.0+0x52/0xe0 [ 270.656785][ T9274] ? __sigqueue_alloc+0x236/0x550 [ 270.656785][ T9274] kmem_cache_alloc+0x38a/0x460 [ 270.656785][ T9274] __sigqueue_alloc+0x236/0x550 [ 270.656785][ T9274] __send_signal+0x62d/0xf90 [ 270.656785][ T9274] force_sig_info_to_task+0x2a0/0x3a0 [ 270.656785][ T9274] force_sig_fault+0xb0/0xf0 [ 270.656785][ T9274] ? force_sig_fault_to_task+0xe0/0xe0 [ 270.656785][ T9274] ? pgtable_bad+0x90/0x90 [ 270.656785][ T9274] ? _down_write_nest_lock+0x150/0x150 [ 270.656785][ T9274] __bad_area_nosemaphore+0x2f3/0x400 [ 270.656785][ T9274] do_user_addr_fault+0x7d7/0xb40 [ 270.656785][ T9274] exc_page_fault+0x9e/0x180 [ 270.656785][ T9274] ? asm_exc_page_fault+0x8/0x30 [ 270.656785][ T9274] asm_exc_page_fault+0x1e/0x30 [ 270.656785][ T9274] RIP: 0023:0x804d63c [ 270.656785][ T9274] Code: ff 50 e8 c7 5d 01 00 83 c4 10 85 c0 0f 84 75 01 00 00 8b 5c 24 0c e8 83 03 01 00 65 f0 83 2d e4 ff ff ff 01 8b 54 24 10 8b 00 <83> 7a 50 ff 89 42 54 75 0b 85 c0 75 07 c7 42 54 16 00 00 00 6b 44 [ 270.656785][ T9274] RSP: 002b:00000000f553b100 EFLAGS: 00010286 [ 270.656785][ T9274] RAX: 000000000000000e RBX: 0000000000000000 RCX: 00000000f553b0f0 [ 270.656785][ T9274] RDX: 0000000000000000 RSI: 000000000818af60 RDI: 000000000815e000 [ 270.656785][ T9274] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 270.656785][ T9274] R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000 [ 270.656785][ T9274] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 270.656785][ T9274] Mem-Info: [ 270.656785][ T9274] active_anon:2752 inactive_anon:106238 isolated_anon:0 [ 270.656785][ T9274] active_file:495 inactive_file:317 isolated_file:32 [ 270.656785][ T9274] unevictable:0 dirty:124 writeback:41 [ 270.656785][ T9274] slab_reclaimable:12863 slab_unreclaimable:137649 [ 270.656785][ T9274] mapped:35391 shmem:601 pagetables:1080 bounce:0 [ 270.656785][ T9274] free:6754 free_pcp:1739 free_cma:0 [ 270.656785][ T9274] Node 0 active_anon:11000kB inactive_anon:208648kB active_file:152kB inactive_file:72kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:332kB dirty:8kB writeback:28kB shmem:1848kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 86016kB writeback_tmp:0kB kernel_stack:8960kB all_unreclaimable? yes [ 270.656785][ T9274] Node 1 active_anon:8kB inactive_anon:216304kB active_file:1828kB inactive_file:1196kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:141232kB dirty:488kB writeback:136kB shmem:556kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB kernel_stack:1344kB all_unreclaimable? no [ 270.656785][ T9274] Node 0 DMA free:2148kB min:732kB low:912kB high:1092kB reserved_highatomic:0KB active_anon:0kB inactive_anon:13104kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 270.656785][ T9274] lowmem_reserve[]: 0 468 468 468 468 [ 270.656785][ T9274] Node 0 DMA32 free:8216kB min:22196kB low:27744kB high:33292kB reserved_highatomic:4096KB active_anon:11000kB inactive_anon:195544kB active_file:372kB inactive_file:196kB unevictable:0kB writepending:36kB present:1032192kB managed:486296kB mlocked:0kB pagetables:2308kB bounce:0kB free_pcp:2508kB local_pcp:628kB free_cma:0kB [ 270.656785][ T9274] lowmem_reserve[]: 0 0 0 0 0 [ 270.656785][ T9274] Node 1 DMA32 free:16652kB min:71272kB low:82432kB high:93592kB reserved_highatomic:2048KB active_anon:8kB inactive_anon:216304kB active_file:1828kB inactive_file:1196kB unevictable:0kB writepending:624kB present:1048436kB managed:965508kB mlocked:0kB pagetables:2012kB bounce:0kB free_pcp:4448kB local_pcp:248kB free_cma:0kB [ 270.656785][ T9274] lowmem_reserve[]: 0 0 0 0 0 [ 270.656785][ T9274] Node 0 DMA: 1*4kB (U) 0*8kB 2*16kB (UM) 0*32kB 1*64kB (M) 2*128kB (UM) 1*256kB (U) 1*512kB (U) 1*1024kB (M) 0*2048kB 0*4096kB = 2148kB [ 270.656785][ T9274] Node 0 DMA32: 98*4kB (MH) 58*8kB (UMEH) 15*16kB (ME) 52*32kB (UME) 18*64kB (MEH) 20*128kB (UMEH) 3*256kB (UM) 0*512kB 1*1024kB (M) 0*2048kB 0*4096kB = 8264kB [ 270.656785][ T9274] Node 1 DMA32: 181*4kB (UM) 82*8kB (UMH) 57*16kB (UME) 44*32kB (MEH) 35*64kB (MEH) 28*128kB (UMEH) 12*256kB (UM) 8*512kB (MH) 0*1024kB 0*2048kB 0*4096kB = 16692kB [ 270.656785][ T9274] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 270.656785][ T9274] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 270.656785][ T9274] 1433 total pagecache pages [ 270.656785][ T9274] 0 pages in swap cache [ 270.656785][ T9274] Swap cache stats: add 0, delete 0, find 0/0 [ 270.656785][ T9274] Free swap = 0kB [ 270.656785][ T9274] Total swap = 0kB [ 270.656785][ T9274] 524155 pages RAM [ 270.656785][ T9274] 0 pages HighMem/MovableOnly [ 270.656785][ T9274] 157227 pages reserved [ 270.656785][ T9274] 0 pages cma reserved [ 270.656785][ T9274] SLUB: Unable to allocate memory on node -1, gfp=0xa20(GFP_ATOMIC) [ 270.656785][ T9274] cache: sigqueue, object size: 80, buffer size: 112, default order: 0, min order: 0 [ 270.656785][ T9274] node 0: slabs: 5840, objs: 210240, free: 0 [ 270.656785][ T9274] node 1: slabs: 64506, objs: 2322216, free: 142 [ 271.590896][ C3] SLUB: Unable to allocate memory on node -1, gfp=0xa20(GFP_ATOMIC) [ 271.593529][ C2] SLUB: Unable to allocate memory on node -1, gfp=0xa20(GFP_ATOMIC) [ 271.596860][ C3] cache: skbuff_head_cache, object size: 224, buffer size: 320, default order: 1, min order: 0 [ 271.596860][ C3] node 0: slabs: 79, objs: 1975, free: 0 [ 271.596958][ C2] cache: skbuff_head_cache, object size: 224, buffer size: 320, default order: 1, min order: 0 [ 271.596958][ C2] node 0: slabs: 79, objs: 1975, free: 0 [ 271.596860][ C3] node 1: slabs: 677, objs: 16743, free: 17 [ 271.596958][ C2] node 1: slabs: 677, objs: 16743, free: 17 [ 271.685024][ T9732] SLUB: Unable to allocate memory on node -1, gfp=0xa20(GFP_ATOMIC) [ 271.695255][ C2] SLUB: Unable to allocate memory on node -1, gfp=0xa20(GFP_ATOMIC) [ 271.690693][ T9732] cache: skbuff_head_cache, object size: 224, buffer size: 320, default order: 1, min order: 0 [ 271.690693][ T9732] node 0: slabs: 79, objs: 1975, free: 0 [ 271.690693][ T9732] node 1: slabs: 677, objs: 16743, free: 17 [ 271.702317][ C2] cache: skbuff_head_cache, object size: 224, buffer size: 320, default order: 1, min order: 0 [ 271.702317][ C2] node 0: slabs: 79, objs: 1975, free: 0 [ 271.737538][ T9732] SLUB: Unable to allocate memory on node -1, gfp=0xa20(GFP_ATOMIC) [ 271.737450][ C2] node 1: slabs: 677, objs: 16743, free: 17 [ 271.748579][ C2] SLUB: Unable to allocate memory on node -1, gfp=0xa20(GFP_ATOMIC) [ 271.747110][ T9732] cache: skbuff_head_cache, object size: 224, buffer size: 320, default order: 1, min order: 0 [ 271.747110][ T9732] node 0: slabs: 79, objs: 1975, free: 0 [ 271.758458][ C2] cache: skbuff_head_cache, object size: 224, buffer size: 320, default order: 1, min order: 0 [ 271.758458][ C2] node 0: slabs: 79, objs: 1975, free: 0 [ 271.747110][ T9732] node 1: slabs: 677, objs: 16743, free: 17 [ 271.758458][ C2] node 1: slabs: 677, objs: 16743, free: 17 [ 271.802542][ C2] SLUB: Unable to allocate memory on node -1, gfp=0xa20(GFP_ATOMIC) [ 271.813210][ T9732] SLUB: Unable to allocate memory on node -1, gfp=0xa20(GFP_ATOMIC) [ 271.812416][ C2] cache: skbuff_head_cache, object size: 224, buffer size: 320, default order: 1, min order: 0 [ 271.812416][ C2] node 0: slabs: 79, objs: 1975, free: 0 [ 271.823065][ T9732] cache: skbuff_head_cache, object size: 224, buffer size: 320, default order: 1, min order: 0 [ 271.823065][ T9732] node 0: slabs: 79, objs: 1975, free: 0 [ 271.812416][ C2] node 1: slabs: 677, objs: 16743, free: 17 [ 271.823065][ T9732] node 1: slabs: 677, objs: 16743, free: 17 [ 271.866858][ C2] SLUB: Unable to allocate memory on node -1, gfp=0xa20(GFP_ATOMIC) [ 271.876786][ C2] cache: skbuff_head_cache, object size: 224, buffer size: 320, default order: 1, min order: 0 [ 271.876786][ C2] node 0: slabs: 79, objs: 1975, free: 0 [ 271.876786][ C2] node 1: slabs: 676, objs: 16718, free: 8 [ 272.697314][ C3] ------------[ cut here ]------------ [ 272.707405][ C3] HSR: Could not send supervision frame [ 272.719441][ C3] WARNING: CPU: 3 PID: 0 at net/hsr/hsr_device.c:299 send_hsr_supervision_frame+0x889/0xb40 [ 272.733625][ C3] Modules linked in: [ 272.740638][ C3] CPU: 3 PID: 0 Comm: swapper/3 Not tainted 5.10.0-rc2-syzkaller #0 [ 272.750327][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 272.765815][ C3] RIP: 0010:send_hsr_supervision_frame+0x889/0xb40 [ 272.774669][ C3] Code: 04 31 ff 89 de e8 d7 a1 ce f8 84 db 0f 85 8b fd ff ff e8 ba a9 ce f8 48 c7 c7 20 a3 6b 8a c6 05 e5 38 37 04 01 e8 8e 03 0a 00 <0f> 0b e9 6c fd ff ff e8 9b a9 ce f8 41 be 42 00 00 00 ba 01 00 00 [ 272.799395][ C3] RSP: 0000:ffffc90000578c70 EFLAGS: 00010286 [ 272.806435][ C3] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 272.817716][ C3] RDX: ffff8880108b0000 RSI: ffffffff8158d0a5 RDI: fffff520000af180 [ 272.827455][ C3] RBP: 00000000000088fb R08: 0000000000000001 R09: ffffffff8ecc1747 [ 272.840900][ C3] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88806733a700 [ 272.858411][ C3] R13: 0000000000000000 R14: ffff8880673bcce8 R15: 0000000000000000 [ 272.869101][ C3] FS: 0000000000000000(0000) GS:ffff88802cf00000(0000) knlGS:0000000000000000 [ 272.879862][ C3] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.888015][ C3] CR2: 00007f897acfedb4 CR3: 0000000018227000 CR4: 0000000000350ee0 [ 272.898766][ C3] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 272.908738][ C3] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 272.918528][ C3] Call Trace: [ 272.923454][ C3] [ 272.928654][ C3] ? send_hsr_supervision_frame+0xb40/0xb40 [ 272.936333][ C3] hsr_announce+0x122/0x320 [ 272.942684][ C3] ? send_hsr_supervision_frame+0xb40/0xb40 [ 272.950065][ C3] call_timer_fn+0x1a5/0x6b0 [ 272.955889][ C3] ? add_timer_on+0x4a0/0x4a0 [ 272.962081][ C3] ? lock_downgrade+0x6d0/0x6d0 [ 272.971074][ C3] ? _raw_spin_unlock_irq+0x1f/0x40 [ 272.981078][ C3] ? send_hsr_supervision_frame+0xb40/0xb40 [ 272.991399][ C3] __run_timers.part.0+0x67c/0xa50 [ 273.001723][ C3] ? call_timer_fn+0x6b0/0x6b0 [ 273.009781][ C3] ? sched_clock_cpu+0x17b/0x1f0 [ 273.017291][ C3] run_timer_softirq+0xb3/0x1d0 [ 273.023251][ C3] __do_softirq+0x2a0/0x9f6 [ 273.029027][ C3] asm_call_irq_on_stack+0xf/0x20 [ 273.035456][ C3] [ 273.039575][ C3] do_softirq_own_stack+0xaa/0xd0 [ 273.045809][ C3] irq_exit_rcu+0x132/0x200 [ 273.052118][ C3] sysvec_apic_timer_interrupt+0x4d/0x100 [ 273.059649][ C3] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 273.067218][ C3] RIP: 0010:default_idle+0x13/0x20 [ 273.074550][ C3] Code: ca f8 e9 48 ff ff ff e8 5b ac fd ff cc cc cc cc cc cc cc cc cc cc cc e8 cb 01 8f f8 e9 07 00 00 00 0f 00 2d ef fc 5e 00 fb f4 66 90 66 2e 0f 1f 84 00 00 00 00 00 41 54 be 08 00 00 00 53 65 [ 273.102872][ C3] RSP: 0000:ffffc9000041fdf8 EFLAGS: 00000202 [ 273.110118][ C3] RAX: 00000000000fe079 RBX: ffff8880108b0000 RCX: 1ffffffff19d8d21 [ 273.119860][ C3] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 273.131516][ C3] RBP: ffffed1002116000 R08: 0000000000000001 R09: 0000000000000001 [ 273.142578][ C3] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000003 [ 273.152466][ C3] R13: 0000000000000003 R14: ffffffff8ceca2c8 R15: 0000000000000000 [ 273.163725][ C3] ? default_idle+0x5/0x20 [ 273.171161][ C3] default_idle_call+0x6a/0x90 [ 273.177568][ C3] do_idle+0x3fa/0x590 [ 273.182640][ C3] ? arch_cpu_idle_exit+0x40/0x40 [ 273.189020][ C3] cpu_startup_entry+0x14/0x20 [ 273.196144][ C3] start_secondary+0x266/0x340 [ 273.203935][ C3] ? set_cpu_sibling_map+0x2460/0x2460 [ 273.210877][ C3] secondary_startup_64_no_verify+0xa6/0xab [ 273.217866][ C3] Kernel panic - not syncing: panic_on_warn set ... [ 273.227809][ C3] CPU: 3 PID: 0 Comm: swapper/3 Not tainted 5.10.0-rc2-syzkaller #0 [ 273.227809][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 273.247438][ C3] Call Trace: [ 273.247438][ C3] [ 273.247438][ C3] dump_stack+0x107/0x163 [ 273.247438][ C3] panic+0x306/0x73d [ 273.247438][ C3] ? __warn_printk+0xf3/0xf3 [ 273.247438][ C3] ? __warn.cold+0x1d/0xbb [ 273.247438][ C3] ? __warn.cold+0x14/0xbb [ 273.247438][ C3] ? send_hsr_supervision_frame+0x889/0xb40 [ 273.247438][ C3] __warn.cold+0x38/0xbb [ 273.247438][ C3] ? send_hsr_supervision_frame+0x889/0xb40 [ 273.247438][ C3] ? send_hsr_supervision_frame+0x889/0xb40 [ 273.247438][ C3] report_bug+0x1bd/0x210 [ 273.247438][ C3] handle_bug+0x3c/0x60 [ 273.247438][ C3] exc_invalid_op+0x14/0x40 [ 273.247438][ C3] asm_exc_invalid_op+0x12/0x20 [ 273.247438][ C3] RIP: 0010:send_hsr_supervision_frame+0x889/0xb40 [ 273.247438][ C3] Code: 04 31 ff 89 de e8 d7 a1 ce f8 84 db 0f 85 8b fd ff ff e8 ba a9 ce f8 48 c7 c7 20 a3 6b 8a c6 05 e5 38 37 04 01 e8 8e 03 0a 00 <0f> 0b e9 6c fd ff ff e8 9b a9 ce f8 41 be 42 00 00 00 ba 01 00 00 [ 273.247438][ C3] RSP: 0000:ffffc90000578c70 EFLAGS: 00010286 [ 273.247438][ C3] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 273.247438][ C3] RDX: ffff8880108b0000 RSI: ffffffff8158d0a5 RDI: fffff520000af180 [ 273.247438][ C3] RBP: 00000000000088fb R08: 0000000000000001 R09: ffffffff8ecc1747 [ 273.247438][ C3] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88806733a700 [ 273.247438][ C3] R13: 0000000000000000 R14: ffff8880673bcce8 R15: 0000000000000000 [ 273.247438][ C3] ? vprintk_func+0x95/0x1e0 [ 273.247438][ C3] ? send_hsr_supervision_frame+0xb40/0xb40 [ 273.247438][ C3] hsr_announce+0x122/0x320 [ 273.247438][ C3] ? send_hsr_supervision_frame+0xb40/0xb40 [ 273.247438][ C3] call_timer_fn+0x1a5/0x6b0 [ 273.247438][ C3] ? add_timer_on+0x4a0/0x4a0 [ 273.247438][ C3] ? lock_downgrade+0x6d0/0x6d0 [ 273.247438][ C3] ? _raw_spin_unlock_irq+0x1f/0x40 [ 273.247438][ C3] ? send_hsr_supervision_frame+0xb40/0xb40 [ 273.247438][ C3] __run_timers.part.0+0x67c/0xa50 [ 273.247438][ C3] ? call_timer_fn+0x6b0/0x6b0 [ 273.247438][ C3] ? sched_clock_cpu+0x17b/0x1f0 [ 273.247438][ C3] run_timer_softirq+0xb3/0x1d0 [ 273.247438][ C3] __do_softirq+0x2a0/0x9f6 [ 273.247438][ C3] asm_call_irq_on_stack+0xf/0x20 [ 273.247438][ C3] [ 273.247438][ C3] do_softirq_own_stack+0xaa/0xd0 [ 273.247438][ C3] irq_exit_rcu+0x132/0x200 [ 273.247438][ C3] sysvec_apic_timer_interrupt+0x4d/0x100 [ 273.247438][ C3] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 273.247438][ C3] RIP: 0010:default_idle+0x13/0x20 [ 273.247438][ C3] Code: ca f8 e9 48 ff ff ff e8 5b ac fd ff cc cc cc cc cc cc cc cc cc cc cc e8 cb 01 8f f8 e9 07 00 00 00 0f 00 2d ef fc 5e 00 fb f4 66 90 66 2e 0f 1f 84 00 00 00 00 00 41 54 be 08 00 00 00 53 65 [ 273.247438][ C3] RSP: 0000:ffffc9000041fdf8 EFLAGS: 00000202 [ 273.247438][ C3] RAX: 00000000000fe079 RBX: ffff8880108b0000 RCX: 1ffffffff19d8d21 [ 273.247438][ C3] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 273.247438][ C3] RBP: ffffed1002116000 R08: 0000000000000001 R09: 0000000000000001 [ 273.247438][ C3] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000003 [ 273.247438][ C3] R13: 0000000000000003 R14: ffffffff8ceca2c8 R15: 0000000000000000 [ 273.247438][ C3] ? default_idle+0x5/0x20 [ 273.247438][ C3] default_idle_call+0x6a/0x90 [ 273.247438][ C3] do_idle+0x3fa/0x590 [ 273.247438][ C3] ? arch_cpu_idle_exit+0x40/0x40 [ 273.247438][ C3] cpu_startup_entry+0x14/0x20 [ 273.247438][ C3] start_secondary+0x266/0x340 [ 273.247438][ C3] ? set_cpu_sibling_map+0x2460/0x2460 [ 273.247438][ C3] secondary_startup_64_no_verify+0xa6/0xab [ 273.247438][ C3] Kernel Offset: disabled [ 273.247438][ C3] Rebooting in 86400 seconds.. VM DIAGNOSIS: 00:02:27 Registers: info registers vcpu 0 RAX=dffffc0000000000 RBX=1ffff92000000d51 RCX=ffffffff86fc9d2a RDX=1ffff92000088c06 RSI=ffffc90000446038 RDI=ffff88806b2812c0 RBP=ffff88806b2812c0 RSP=ffffc90000006a50 R8 =0000000000000001 R9 =ffffffff8ecc1667 R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=0000000000000001 R14=ffffc90000446000 R15=0000000000000000 RIP=ffffffffa00029b4 RFL=00010246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802cc00000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000000814b670 CR3=000000006d0d8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000002 XMM02=000000a0000000000000000200000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000003 RBX=0000000000000000 RCX=1ffff11002729189 RDX=0000000000000001 RSI=ffffffff8175c8e1 RDI=ffffffff812f6111 RBP=ffff888013948c48 RSP=ffffc900004c8ba8 R8 =0000000000000001 R9 =0000000000000001 R10=0000000000000000 R11=0000000000000000 R12=00000000000061a8 R13=ffffed1002729189 R14=0000000000000001 R15=ffff88802cd35a80 RIP=ffffffff8156902a RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 ffffffff 00c00000 DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000050 CR3=0000000013308000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0a4320b6461b418e7ba266cde9e1d859 XMM01=4051db9b189852101b03e7310bb37515 XMM02=b9a48b8891bf959d9e1411357dc65a62 XMM03=f1456baef450fc24c5798dfbfceb92d3 XMM04=00000000ffffffff00000000000000b4 XMM05=00000000000000000000000000000034 XMM06=82e676ef7d394e366145a076126de5ee XMM07=4992fb905a804be40000000000000000 XMM08=1b33f6e1ce3143ae4ece3e8c5190616e XMM09=690666f00000000062f076e8524b425f XMM10=4cd64e042930b5a756860174c926916d XMM11=4ac9d72e4f548ed651452b1c8f473aa9 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=a54ff53a3c6ef372bb67ae856a09e667 XMM15=5be0cd191f83d9ab9b05688c510e527f info registers vcpu 2 RAX=0000000000000000 RBX=0000000000000003 RCX=ffffffff8199cbde RDX=0000000000000000 RSI=0000000000000003 RDI=0000000000000004 RBP=0000000000000000 RSP=ffffc90001dbf738 R8 =0000000000000000 R9 =ffff8880134b32bf R10=0000000000000002 R11=0000000000000000 R12=0000000000000002 R13=ffff88803fffb000 R14=0000000000000002 R15=ffff88803fffb700 RIP=ffffffff8170014d RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 ffffffff 00c00000 DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802ce00000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000050 CR3=0000000013308000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000002 XMM02=000000a0000000000000000200000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000000000000 RBX=0000000000000000 RCX=0000000000000000 RDX=ffff8880108b0000 RSI=ffffffff8140d0fa RDI=ffffc90000578bc8 RBP=ffffc90000578bc8 RSP=ffffc90000578b08 R8 =0000000000000000 R9 =ffffffff8ecc1747 R10=0000000000000000 R11=0000000000000000 R12=ffffffff8a6ba380 R13=ffffffff88a15fc9 R14=000000000000012b R15=0000000000000009 RIP=ffffffff81267891 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 ffffffff 00c00000 DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cf00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f897acfedb4 CR3=0000000018227000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=205b5d3139383637382e35313220205b XMM01=00000000000000000000000000000000 XMM02=00000000000001210000000000435455 XMM03=203a7465676461672d77617220637369 XMM04=6d205d3337313131545b5d3738373938 XMM05=3738373938342e32313220205b3e333c XMM06=6f7420657571696e7520736573736572 XMM07=00000000000000002000000000000020 XMM08=ffffff0000000000ff000000000000ff XMM09=00000000000000000000000000000000 XMM10=ffffff00000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000