Warning: Permanently added '10.128.0.160' (ECDSA) to the list of known hosts. 2020/07/18 07:53:23 fuzzer started 2020/07/18 07:53:23 dialing manager at 10.128.0.26:41463 2020/07/18 07:53:24 syscalls: 2944 2020/07/18 07:53:24 code coverage: enabled 2020/07/18 07:53:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 07:53:24 extra coverage: enabled 2020/07/18 07:53:24 setuid sandbox: enabled 2020/07/18 07:53:24 namespace sandbox: enabled 2020/07/18 07:53:24 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 07:53:24 fault injection: enabled 2020/07/18 07:53:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 07:53:24 net packet injection: enabled 2020/07/18 07:53:24 net device setup: enabled 2020/07/18 07:53:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 07:53:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 07:53:24 USB emulation: /dev/raw-gadget does not exist 07:57:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4093, 0xffd}], 0x10000000000000c3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x500) [ 395.617864][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 395.921692][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 396.181249][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.188957][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.198372][ T8457] device bridge_slave_0 entered promiscuous mode [ 396.211556][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.219006][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.228463][ T8457] device bridge_slave_1 entered promiscuous mode [ 396.281473][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 396.296917][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 396.350327][ T8457] team0: Port device team_slave_0 added [ 396.362468][ T8457] team0: Port device team_slave_1 added [ 396.413606][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 396.420649][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 396.447602][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 396.462441][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 396.470849][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 396.496920][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 396.631622][ T8457] device hsr_slave_0 entered promiscuous mode [ 396.784308][ T8457] device hsr_slave_1 entered promiscuous mode [ 397.246117][ T8457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 397.292095][ T8457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 397.353995][ T8457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 397.430855][ T8457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 397.643465][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 397.677369][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 397.686977][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.704697][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.723327][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.733312][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.744562][ T8615] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.751772][ T8615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.795526][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 397.805455][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.816365][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.825837][ T8615] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.833109][ T8615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.841993][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.852844][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.863589][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.874095][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.891671][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.901997][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.913068][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.931629][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.941374][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.975893][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 397.989217][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.016267][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.026405][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.096327][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 398.104126][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.129504][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.176659][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 398.186779][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 398.233681][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 398.244166][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.263813][ T8457] device veth0_vlan entered promiscuous mode [ 398.288250][ T8457] device veth1_vlan entered promiscuous mode [ 398.299529][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.312406][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 398.321428][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 398.378169][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 398.388083][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 398.398036][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 398.418839][ T8457] device veth0_macvtap entered promiscuous mode [ 398.438354][ T8457] device veth1_macvtap entered promiscuous mode [ 398.487189][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.495035][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 398.504725][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 398.514726][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 398.524795][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 398.547225][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.571595][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 398.581656][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:57:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 07:57:35 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x1e, 0x0, @multicast2}, 0x10) 07:57:35 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = gettid() creat(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000200)='./file0\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 07:57:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) [ 401.530462][ T8680] IPVS: ftp: loaded support on port[0] = 21 [ 401.830513][ T8680] chnl_net:caif_netlink_parms(): no params data found [ 401.996723][ T8680] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.004732][ T8680] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.014286][ T8680] device bridge_slave_0 entered promiscuous mode [ 402.028337][ T8680] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.036375][ T8680] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.045691][ T8680] device bridge_slave_1 entered promiscuous mode [ 402.098046][ T8680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 402.115556][ T8680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 402.168157][ T8680] team0: Port device team_slave_0 added [ 402.179889][ T8680] team0: Port device team_slave_1 added 07:57:38 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRES64=r6], 0x78) [ 402.244871][ T8680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 402.253083][ T8680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.279221][ T8680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 402.298352][ T8680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 402.306796][ T8680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.332851][ T8680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 402.439982][ T8680] device hsr_slave_0 entered promiscuous mode [ 402.485092][ T8680] device hsr_slave_1 entered promiscuous mode [ 402.565172][ T8680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 402.572924][ T8680] Cannot create hsr debugfs directory 07:57:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400c41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r4 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x3, 0x100) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000000)="85bd92b57e7b45"}, 0x38) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 402.960192][ T8880] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 402.992421][ T8680] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 403.045326][ T8680] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 403.105113][ T8680] netdevsim netdevsim1 netdevsim2: renamed from eth2 07:57:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x44c080, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 403.152398][ T8680] netdevsim netdevsim1 netdevsim3: renamed from eth3 07:57:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="440011bc8beb011400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280080009000000000008000a0000000000"], 0x44}}, 0x0) [ 403.557743][ T8680] 8021q: adding VLAN 0 to HW filter on device bond0 07:57:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xf, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd1bb}, [@map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, r2}, @alu={0x7, 0x1, 0x0, 0x8, 0xa, 0xfffffffffffffff0, 0x1}, @ldst={0x0, 0x0, 0x0, 0x7, 0x8, 0x6, 0xc}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd12}, @alu={0x9, 0x0, 0x1, 0x8, 0x0, 0x80, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0x1ff, 0xcb, &(0x7f00000000c0)=""/203, 0x41000, 0x6, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xe, 0x8000, 0x5fe}, 0x10}, 0x78) fsetxattr(r1, &(0x7f0000000300)=@random={'trusted.', ']\\^\'/)\\\x00'}, &(0x7f0000000340)='-\x00', 0x2, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes256, 0x1, [], "0de6a3850b3fb3ac5471522642c4c26d"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001600)='/dev/sequencer2\x00', 0x4401, 0x0) [ 403.627261][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.636538][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.658848][ T8680] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.678719][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.688837][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.699415][ T8615] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.706698][ T8615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.774344][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 403.783696][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.793827][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.803312][ T3660] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.810515][ T3660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.819463][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 403.830342][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 403.932930][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 403.944576][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.954845][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 403.966586][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.976938][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 403.986744][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 404.010159][ T8680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 404.023523][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:57:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2801000010000104000040000000000000000000", @ANYBLOB="db80833c000000002000128008000100736974001400028008000200ac1e01010600080019000000080004000100010008000a00", @ANYRES32, @ANYRES64=r0], 0x128}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000000)={{0x3, 0x0, @descriptor="4350342b9628d491"}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0xff}, {}, {}, {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x6]}) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000280)) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000240)) ioctl$TIOCCONS(r2, 0x541d) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x221}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x304001}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="000829bd7000fcdbdf250600000008000500080000000800010002000000"], 0x24}}, 0x20004800) [ 404.168919][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 404.179199][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 404.189072][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 404.282854][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 404.290602][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.315388][ T8680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 404.335274][ T8912] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.415972][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 404.425992][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 404.449847][ T8912] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.534883][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 404.544737][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 404.570611][ T8680] device veth0_vlan entered promiscuous mode [ 404.587654][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 404.596695][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 07:57:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x181183, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x1) [ 404.636190][ T8680] device veth1_vlan entered promiscuous mode [ 404.772304][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 404.782099][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 404.791430][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 404.801327][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 404.837582][ T8680] device veth0_macvtap entered promiscuous mode [ 404.887014][ T8680] device veth1_macvtap entered promiscuous mode [ 404.959449][ T8680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.970095][ T8680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.984038][ T8680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 404.993525][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 405.003111][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 405.012991][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 405.108244][ T8680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.120775][ T8680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.134547][ T8680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 405.144195][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 405.154862][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:57:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 07:57:42 executing program 0: ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000180)=0x2c) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x63) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) fchdir(r0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 07:57:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 07:57:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) [ 406.096502][ C0] hrtimer: interrupt took 45747 ns 07:57:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x7c}, [@ldst={0x4, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xd3, &(0x7f0000000200)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf, 0x577f1e31}, 0x10, 0x0, r1}, 0x78) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x12082, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000140)={@nl=@kern={0x10, 0x0, 0x0, 0x100}, {&(0x7f00000000c0)=""/41, 0x29}, &(0x7f0000000100), 0x1}, 0xa0) 07:57:42 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, 0xffffffffffffffff, 0xe60b7000) ioctl(r0, 0x40044103, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r5, @ANYBLOB="140001040000000000000001000000000000000063e07004f87bf4ec637ea986ed98551387518084a90aef2b9c3500f9e57273d36253bdbb3b907f899d212e8f02c35202a6f9061af441bf4df32fff8f1aa513dc58377b27355cf443aef011d1cc9381a488d4ec056407481a8948dd221f7a3fae4c1a8f40330033dd33be7471cd8b67a3b05bc4b1ae08b9d52ef2426828216a4188f422730a5bacb99f088ba1338a5216"], 0x2c}}, 0x0) r6 = dup2(r3, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000080)={0x0, r6}) 07:57:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40000) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB='-L@', @ANYRES16=r4, @ANYBLOB="01000000000000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00000000000600110000000000"], 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="84000000", @ANYRES16=r4, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x20004000}, 0x2001) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x80) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r5, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="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"], 0x218}}, 0x890) 07:57:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x101) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40806685, 0x0) [ 406.742045][ T8948] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:57:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "1d23bebbd6c6a4a9", "aa873e44dcfd71956797700bef80b97443bb33ad751d4f5699bcefd8d2281c42", "ec5a2feb", "b901c6401d6f76e0"}, 0x38) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x4, 0x2, {0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}, 0x3a) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFA_FLAGS={0x8, 0x8, 0x444}]}, 0x34}}, 0x0) 07:57:43 executing program 0: ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f00000000c0)={0x2, 0x5, 0x3, 0x400, 0x8, 0x3ff, 0x9, 0x100, 0x79}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x848000000015, 0x805, 0x0) connect(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @rand_addr=0x64010100, 0x1}, 0x80) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @broadcast}}, 0x1c) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000", 0x6, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$get_keyring_id(0x0, r4, 0x8001) [ 407.284130][ T8960] RDS: rds_bind could not find a transport for ::fc:ffff:ffff:ffff, load rds_tcp or rds_rdma? 07:57:44 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2001, 0x3, 0x280, 0x138, 0x150, 0x150, 0x138, 0x150, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0x7, 0xa6}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0xfc}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) [ 407.766256][ T8966] xt_CT: You must specify a L4 protocol and not use inversions on it [ 407.805343][ T8969] xt_CT: You must specify a L4 protocol and not use inversions on it 07:57:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000900)=[{&(0x7f0000001780)="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", 0x34d}, {0x0}], 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000600)=0x1000, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 07:57:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="395bccf7057dd9fdbd02c9f793383c24342c392eaf81831e132ab0bc3a4c7ffccbd35abcf07df9c670152caf7c02f1f1a512f936bdffcd212dd8bacdaefde614f53d33491298e0038c933d17d6ecb256de185a539662835ab09cb3ace43397af05c1b289eb82f721d6940a629edbe8b33ea8eaa4bdd939e7eb011c3430bd858c38f6a7ff58c2be952e933d721c", @ANYRES16=r5, @ANYBLOB="02002abd7000fddbdf2507000000080008007f00000106000b001e00000006000b0001000000"], 0x2c}}, 0x800) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40090}, 0x40000) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000380)={0x3c, r1, 0x507, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x3c}}, 0x0) [ 408.266954][ T8975] tipc: Started in network mode [ 408.272106][ T8975] tipc: Own node identity aaaaaaaaaa17, cluster identity 4711 [ 408.280559][ T8975] tipc: Enabled bearer , priority 0 07:57:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x0, r4}) r5 = socket$inet6(0xa, 0x80002, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@dev, 0x0, r8}) socket$inet6(0xa, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x2a, 0x6, 0x2) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x64, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r8}, @IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @multicast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x6}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x64}}, 0x0) 07:57:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000004600)=""/179, 0x0, 0xb3}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e20, @multicast1}}, 0x0, 0x0, 0x2a, 0x0, "3bfe3ce1a724aa3d20ce178a6666ef6a3571100a7d3e651ddf063fac4dfb66400fac8407491b6a6b80d96b5ba79297c9a9d1b214fb2d3898ac2c5c6ea8925f38401c2ecf0fe428bbdcf170df58ba43bb"}, 0xd8) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 07:57:45 executing program 0: socket$inet6(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getegid() r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x100, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r3, 0x2, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7f}, {0x6, 0x16, 0x40}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8d}, {0x6, 0x16, 0x1000}, {0x5, 0x12, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x2200c001}, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000040)={0x107f27fe, 0x7, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) getsockname$netlink(r2, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(r7, 0xc004562f, &(0x7f0000000000)=0x80000000) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) [ 409.133418][ T8991] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 409.146146][ T8991] xt_TPROXY: Can be used only with -p tcp or -p udp 07:57:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, &(0x7f00000001c0)}) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x2e9e8af5, 0x7fffffff, 0x100, 0x2, 0xab04, 0x9, 0x3ff], 0x7, 0x9, 0x1000, 0x1, 0x800, 0x2, 0xc1, {0x93, 0x5, 0x1ff, 0x1, 0x7f, 0x8, 0x9, 0x3, 0x1000, 0xff, 0x4, 0x1, 0x1, 0x3, "43d331e214d138ecea62f9b514d98d3e03562a32ef6218b4512548167ff77580"}}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) wait4(r0, &(0x7f00000000c0), 0x4, &(0x7f0000000100)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x9, 0x7, 0x0, 0x3}, {0x2, 0x1f, 0x9}, {0x2, 0x0, 0x1, 0x8}, {0xab3c, 0x3, 0x7, 0x6}, {0x7, 0x80, 0x4, 0x3}, {0x1f, 0x7, 0x1, 0xfffffff9}, {0x6, 0x1f, 0x1}]}) [ 409.296585][ T8991] xt_TPROXY: Can be used only with -p tcp or -p udp [ 409.403068][ T8615] tipc: 32-bit node address hash set to aaaabd00 07:57:45 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000008005, 0x0) r3 = dup2(r2, r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000780)=[@in6={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x81}, @in6={0xa, 0x4e20, 0x5, @loopback, 0x498}], 0x38) sendto$unix(0xffffffffffffffff, &(0x7f0000000340)="1d9b000000007675d706d94e590291c9900d3be5299d0a4d3d1891a1fe3d8edd715c9f981c39daefbae33fbd06698cc347008df8", 0x34, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000300)=0xb6) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r3, &(0x7f0000000700)=[{&(0x7f0000000200)="5ce398a05eefa0b4bcc0a141ca8ce62352ed5928416c59224b89ffec45d918cd649c79297851e88a07b5d042cfb6947c0eb00f20f9", 0x35}, {&(0x7f00000003c0)="916bbe4451a2c92b60933baa98a6f3338eaa0035920b905cc3fa34f0852bae63083cecebbe556acac47267d82135cbcf030ebad332bae3de8ad67508222ffd3fe0f53c631ad081456d416434fc25c030b9bdf7d3f4ea666731c00a7903b5e639ca9bc04303eed6438556fe70809a1dfa9e671e236f6bfd3f99dd4631c807461fd66be39f27465075bb9e95d973cd6a7f8d3aeddf1408cf1681f6ecfd37ba9a8c7ebca00126221ae07da18056977af52c6a005c3f259d783f944729cfa9", 0xbd}, {&(0x7f0000000480)="685552a62ff3614ab27138d49be9492c69ea98d467564641082588337af2155652909cb27614eaf2551f0a05276ffad66d51525e5806f34ebe74f8c72232d7e7ea6e0fac4797fd01ad2aa0bed2edc24b541f51827ddc5b57fe22ac3977d692df7107b09840a82f73af8703fb39c38a03fa4dbf511f296975e87aebb2aed44c104b9ef106011147b7e6cd8693c2f65e3eba8d7a3b92d41066217c5071cd77a475e6905cc54d885c146725c25cf1e200b558936909113417d25d7472f2e98132f59c80e4e1b1c993fb8913fec4cf3e517d7ebb8c6d99410416c6df4b86ab1bf878d73d2b597b7c8ae90dba58b2dd33f1c343d0e4", 0xf3}, {&(0x7f0000000580)="59432541ae94aa6249961e80099570c5e04b71775cfb07966ea3ed1e6a2b346ef7b775e5619aed503b6e757f699049e8809bf077209aa98dab71adfc0aff11894c18379ba08b152f416a83210814fb0c75c608f10afbb4311e41f79656d8799b476cd45561e2471b6cd7624db5af224011b83b96c20a28178b4f9f12487a2426cc816109b0446792e6d58cfa3a042a38f6cd1161a36403965e53c61ce0c0bd", 0x9f}, {&(0x7f0000000640)="67f5ee7f7b9cb3efa978d2ccdd5b0071f95c27e917c1ab3320e7c5eed1dde51f0e9c1548879f4509f2457e285f7bffdb45c54d9327b45035035754169b94a81ed2ff1c20f4cd7d3172ba1fa63e1b8771572a1447ac6c", 0x56}, {&(0x7f00000006c0)="ce112043e2e4d56857cfc8a9625f7e9919febbaa18345c67c46cbb5e0413e8ab38e2df9924b12f2ec85ce7fd3da378006d047a28b7", 0x35}], 0x6, 0x1) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='squashfs\x00', 0x0, &(0x7f0000000240)='\x91\xf7\xa9\xd1U\x8a\xdc\xc2\f\x19/#\xbd\x9fb}\xaa\xa1! \f\x02\x17\xa6`70\x13\xda\v\x87\xcea\bG\xba*\x1e\xdc5pyL*5\xfb\x04\f\xd5%\xc0f\x06\x05\xbc|\x03=\xa9TDKg_\xb8g\xad\xff\x06\x82\x86\xbbB\xeaw\xbc\x87\x94T#Uk8J\xe8\x8d\xfc\xc7h\x81yC\x93SFJ\xcf^N\xa0\x93\xfdZ\xd9\xa3e\xed\xf0\x8d\xf5i\x98\xea[\xe3\x9b\xb5\x94\xc6\x03\x00\x00\x00\x00\x00\x00\x00p\x94\xb3h\x10\xb6\x01\v\xe9Fr\xfc\x00`C\x7f\xe7n\xf0\xb8\xde\x02\xec8.\xe5\x01\x15)\x99\xcf\x02\x1fz_\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\xe7\xae4/\xc1j\x1ey\xcc\xb0\xd9JP\x95l\x06vF\xe2\xcd\xd6\xad$\xde\xb3\xaeA\x1d\xe1 \xfc\x1c\xd5\x9e\x1e\xea\x8c*\xb1\x9e0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000700)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, {0xa, 0x0, 0x4}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x401, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7fffffff}, {0xa, 0x4e20, 0x6, @mcast2, 0x8}, r4, 0x4}}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="60012e1115dc1297a10c0278609957e81c59d6ff8f114cf700788b3e3082c9ac28f14e95c11aca6d05a0f1338b054fe377a60e2028f4a74ee8483df45e9ae9c7f08a307c19f453df49afada34fbab2b9a578d0a1966567fc10a166041465788413171bb1b6221c5cfa992506dfc95f67d63269e24e52f546c1b0c944c13acbc45927715ad4886db95daf180ba64ee3f9b097f91458f230606f07b0c5d62da08924a900b602d2c27d1e0f4e78bb6999cd4c2fc820d96ba16467ede57190f13e2138ca395f3d572a2bf445231d07", @ANYRES32, @ANYBLOB="14000100200100"/20], 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8220}, 0xc, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf84120000000800090080000000a71a90d181016b102a8184a5110a5d053d63bfa1e30b24af04706f30ec81d6a6d01fffd56feb39e661d927261798f880ae9b2704c29c8d5d347e16beb6a01f72a1b75192ce12434ad7687c473ababb1cfd85cee74e6165c363169e410ee3c30af8a193b595902c25abc8ff"], 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x4, 0x7, 0x4, r5, 0x0, &(0x7f0000000080)={0x98091d, 0x16d0, [], @value=0x7}}) ioctl$TIOCGDEV(r6, 0x80045432, &(0x7f0000000100)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x0, 0x148, 0x148, 0x0, 0x148, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xe8, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'tunl0\x00', {0x27, 0x80c8f9, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {0xffffffffffffffff}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x350) [ 409.584280][ T9000] SET target dimension over the limit! [ 409.617767][ T9001] squashfs: Unknown parameter '‘÷©ÑUŠÜ /#½Ÿb}ª¡! ¦`70Ú ‡ÎaGº*Ü5pyL*5û Õ%Àf¼|' 07:57:46 executing program 1: open(&(0x7f0000000040)='./bus\x00', 0x4017e, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000003b00)=0x10) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000003b40)=""/93) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x102000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x480a03, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x1, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_VLAN={0x14, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x20000054) ioctl$FIOCLEX(r1, 0x5451) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff63"], 0x9b) open(&(0x7f0000000280)='./file0\x00', 0x101000, 0x100) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$FITHAW(r2, 0xc0045878) r3 = memfd_create(&(0x7f0000000300)='\xfb\xe0\xd9\x15\x9a\x13e\xbd\xa3.\x99\x87E/\xcf,Y\xa1b\xb7h?>-N#D}\x95L)\x89/\x0e\xb0\x8dy\xa7\xfeW=u\xa1\xa4\x1e\xbd8\xe73\f\xa21\xd2\xfc\xcf\xea\xce\'\t\xfd\x03\"\xf0\x86\x05\x00\x00\x00\x00\x00\x00\x00\x8da\xb1C}\xa1\xfe\x98\xe06\a(\xd8C\xa6\xf4\"\xfa\t\xf2\xb2\xdd\xad\xac\x89\x85\xdb\xb0\xa2+\r\x1e\xfa\xb8\xe3w\x01\xbem\bQz\x1fR\xb9\xe5\xd8\xe2Yc\xb9\xb0\xa4\xaa\x93-~O\xd5\xb4\xd3^\xe4$\xd9F{\x99\x10\xe0X-l[\x16\xac}\xf3T\xc2\x98\xcd\aZ\xa4\x17n\x13\xee\x11\xce\x1b\xf0\xba.>\xd4\xcc6\xa5%\xa4\xba9I=v\xd3b\xd2z\xbcZ\x9f\x84\x01\xa7\xbd\r\vX\xd6\x99rt\x94\x1fUP+\xa3\x80\x15\xce.\xee\x12xG\\\xb0\xba\x83s(\xf3\xee>x\xdb\xfc\xe3<\xb1\xe6\xb7Q\x8a\xb6\x9c\x9d\a\n*w\x13\xbe\xb2t\x8f\xef', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 409.656577][ T9004] squashfs: Unknown parameter '‘÷©ÑUŠÜ /#½Ÿb}ª¡! ¦`70Ú ‡ÎaGº*Ü5pyL*5û Õ%Àf¼|' [ 409.666902][ T9008] SET target dimension over the limit! 07:57:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x10000000}) r5 = socket$inet6(0xa, 0x1, 0x0) listen(r5, 0x0) accept4(r5, 0x0, 0x0, 0x80000) shutdown(r5, 0x0) [ 409.868999][ C1] sd 0:0:1:0: [sg0] tag#2608 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 409.879895][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB: Test Unit Ready [ 409.886530][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.896510][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.906320][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.916378][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.926332][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.936170][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.946144][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.956162][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.966139][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.976137][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.986044][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.996028][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.006061][ C1] sd 0:0:1:0: [sg0] tag#2608 CDB[c0]: 00 00 00 00 00 00 00 00 07:57:46 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000300)={0xfffffff, 0x10001, 0x20, r1, 0x0, &(0x7f0000000080)={0x990a7a, 0x0, [], @value64=0x5}}) read$FUSE(r2, &(0x7f0000001d00), 0x1000) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x8000000) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x13a8, 0x11f8, 0x18c, 0x200, 0x11f8, 0x0, 0x12d8, 0x2e0, 0x2e0, 0x12d8, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1198, 0x11f8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1408) socket$inet6_sctp(0xa, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, r5, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xb8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xa199}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x4000041) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000280)={0x8, 0xffffffff, {0x52, 0xd84e, 0x42, {0x2, 0x8001}, {0x80, 0x4}, @const={0x20, {0x4, 0x400, 0x10, 0x1}}}, {0x56, 0x5, 0x4, {0x7fff, 0x3f}, {0x3, 0x81}, @const={0x7ff, {0x1, 0x80, 0x7ff, 0x2}}}}) 07:57:46 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x8020, 0x7fff, 0x3, 0x9, 0x8}}, 0x50) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r4, @ANYBLOB="800086000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 07:57:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1308, 0x1, 0x3, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFQA_PAYLOAD={0x8b, 0xa, "0a6b23934be17e00cfda23301c6753868bbb14aafd4ba91a9611b006fc7601b422e2a7cac3758e312efe9b3cee09c7a290100e48637edd41344f3a6f9a4d1e849e4a1992b1bf438c6d2860592eb336020c75e63f4397a84c0f8dc00154f7e33c749b2b60bff3886e286e2c5644dacac47da3f951cb53e4ba437e1473c6ba92423f74609811b5a0"}, @NFQA_PAYLOAD={0x1004, 0xa, "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"}, @NFQA_EXP={0xbc, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x33d00adf}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xd2ca}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @rand_addr=0x64010101}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, @NFQA_PAYLOAD={0xc2, 0xa, "296c7ccf9cd1ef9649a88b2fb411e9775411e6e3fb4ea8dbd03d6f752b3a2563cbd951f7e028286824857b580d6c80972ee47cbae3048140bccaa08a13212a489d100cfa2e431bb634f7a42134c9ce511ecdc4fe9082216cfba36324843f3d52f1bb339916183a7fc2c045d63ac88e412016421c3f5175e11d30ee834b3e8003f231c745fed4ade8c16acdc0b2d01707ec0aa104c48962ae1c171e027a4f420ca5a02c928afbbc74995b3177477b472d5570dbc09424f53195dad8fdec44"}, @NFQA_CT={0xe4, 0xb, 0x0, 0x1, [@CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}]}, @CTA_SYNPROXY={0x2c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0xa4000}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x800}, @CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x8001}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x5}]}, @CTA_PROTOINFO={0x38, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x34, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0xad38}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x4}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xa6}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0xfffffff9}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x80000001}]}}, @CTA_TUPLE_ORIG={0x60, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}]}, 0x1308}, 0x1, 0x0, 0x0, 0x24004004}, 0x1) 07:57:47 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000380)={0x2, @pix_mp={0x3, 0x7521, 0x32314d54, 0x8, 0x8, [{0x5, 0x77ad}, {0x53, 0x3}, {0x8, 0x391}, {0x304, 0x7f}, {0xb80, 0x401}, {0x3}, {0x9, 0x80000000}, {0x6, 0xfe000000}], 0x20, 0x9, 0x0, 0x0, 0x5}}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41c2, 0x1, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x4c88, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 07:57:47 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"/318], 0xb8}}, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x400000000000000, 0x2000) sendto$l2tp(r0, &(0x7f0000000340)="ab8c86731661fdb4b0702687dcff55a549ada352ea98492f1fa0549c176a368f229ac7d7f6a89b403b02c10216eeaa2843ca62c31c26749083eb31311707431717a4cd01ed5bcdf2dfcc1ed16c367b9615aa0ed17a48", 0x56, 0x4000814, &(0x7f00000003c0)={0x2, 0x0, @loopback}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x5, &(0x7f0000000300)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_getevents(r1, 0xfffffffffffff57f, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f00000001c0)={r3, r4+60000000}) 07:57:47 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="70000065a6f4ff00000000", @ANYRES32=r7, @ANYBLOB="2000080408000a0001000000080007000300000008000400f7ffffff14000100fe8000000000000000000000000000aa060006004e2100000a000200bbbbbbbbbbbb000008000900800000000a000100aaaaaaaaaaaa0000"], 0x70}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@dev, 0x0, r7}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b0ff5724393479eb814f526e30c662604c", @ANYRES16=r3, @ANYRESOCT=r7], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000129001f4d154a837393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="130000ee30001f00040004eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="c9ae00001a", 0x5, 0x0, 0x0, 0x62) r8 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r8, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 07:57:47 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x23, 0x1, 0xfffffffc) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000340)={@private2}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000048c0)={&(0x7f0000000280), 0xc, &(0x7f0000004880)={&(0x7f0000000500)={0xbc, 0x0, 0x1, 0x703d27, 0x25dfdbfe, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@dellink={0x20, 0x11, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) [ 411.399236][ T9047] netlink: 43843 bytes leftover after parsing attributes in process `syz-executor.1'. [ 411.497504][ T9051] IPVS: ftp: loaded support on port[0] = 21 07:57:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000080)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000140)={r6}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x30000000}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000080)={r5}) r7 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r7, 0xc01064b3, &(0x7f0000000080)={r8}) dup2(r0, r2) 07:57:48 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e7db3fee0109003ffff633b27e5"], 0x14f) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x414902, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x8, [0x2, 0x9, 0x4, 0x0, 0x9, 0x6, 0x8000, 0x1ff]}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x80006) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32], 0x38}}, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) [ 412.129785][ C0] sd 0:0:1:0: [sg0] tag#2609 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 412.140540][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB: Test Unit Ready [ 412.147428][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.157449][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.167383][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.177308][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.187197][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.197375][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.207378][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.217219][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.227064][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.237131][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.247104][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.256939][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.266778][ C0] sd 0:0:1:0: [sg0] tag#2609 CDB[c0]: 00 00 00 00 00 00 00 00 [ 412.406355][ C0] sd 0:0:1:0: [sg0] tag#2610 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 412.417130][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB: Test Unit Ready [ 412.424105][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.434820][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.444680][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.454544][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.464384][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.474413][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.484249][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.494063][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.503910][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.513951][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.523829][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.533670][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.543607][ C0] sd 0:0:1:0: [sg0] tag#2610 CDB[c0]: 00 00 00 00 00 00 00 00 07:57:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x80002, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@dev, 0x0, r8}) ioctl$sock_netdev_private(r5, 0x89fb, &(0x7f00000001c0)="b486e64a1bbae92eb2066a5e260835cd551fa1f7d21ca56c9fda04be261522a23c4841e28d9e1b458f8cf6735e9d942a69fcbb8c9595f99f86cfab60c5e4e43d") r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r9, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x80001}, 0x4000000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0xc, 0x11, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0x60}, 0x0) 07:57:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a0000007bac63b8cf03c54f9efaff1f151d3dce592da28b0ecdec12d41a9b06d0da297244675af8e2c03cba42644c3a6951c108bdd553", @ANYRES32=r6, @ANYBLOB="14000100200100"/20], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@dev, 0x0, r6}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000080)={@empty, 0x2}, 0x20) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$caif(r3, &(0x7f0000000240), 0x18) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r8, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x2, 0x391782c2, 0x6001, 0x4, 0xa, 0x1, 0x2, 0x4}}) [ 413.087681][ T9051] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 413.134442][ T9051] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 413.142676][ T9051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 413.217274][ T9051] IPVS: ftp: loaded support on port[0] = 21 [ 413.401036][ T9102] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 413.453583][ T9103] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 413.510596][ T8499] tipc: TX() has been purged, node left! 07:57:50 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) unshare(0x40000000) r1 = socket$inet6(0xa, 0x80003, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYRES64=r1], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e762b8be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f6517f938f118a26e17c759f2de94fdc6"], 0x12) shmget(0x2, 0x1000, 0x40, &(0x7f0000a1f000/0x1000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 413.764702][ C1] sd 0:0:1:0: [sg0] tag#2560 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 413.775401][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB: Test Unit Ready [ 413.782201][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.792069][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.801878][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.811850][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.821799][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.831607][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.843327][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.853187][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.863034][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.872841][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.882671][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.892508][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.902301][ C1] sd 0:0:1:0: [sg0] tag#2560 CDB[c0]: 00 00 00 00 00 00 00 00 [ 413.962307][ T9129] IPVS: ftp: loaded support on port[0] = 21 07:57:51 executing program 0: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10001, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0xb0ef7000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 415.432027][ C0] sd 0:0:1:0: [sg0] tag#2561 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.442665][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB: Test Unit Ready [ 415.449408][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.459286][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.469099][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:57:51 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x9c}, 0x1, 0x0, 0x0, 0x20008050}, 0x9a3ab9561cf2ffd5) r0 = socket(0x10, 0x8000000000000003, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 415.478927][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.488803][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.498572][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.508452][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.518318][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.528185][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.538048][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.547905][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.557772][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.567584][ C0] sd 0:0:1:0: [sg0] tag#2561 CDB[c0]: 00 00 00 00 00 00 00 00 [ 415.584945][ T9129] IPVS: ftp: loaded support on port[0] = 21 07:57:52 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @empty, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xa808) 07:57:52 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) unshare(0x40000000) r1 = socket$inet6(0xa, 0x80003, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYRES64=r1], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e762b8be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f6517f938f118a26e17c759f2de94fdc6"], 0x12) shmget(0x2, 0x1000, 0x40, &(0x7f0000a1f000/0x1000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 416.450159][ C1] sd 0:0:1:0: [sg0] tag#2562 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 416.460772][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB: Test Unit Ready [ 416.467378][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.477224][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.487008][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.496810][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.506618][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.516416][ T9195] IPVS: ftp: loaded support on port[0] = 21 [ 416.516488][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.532189][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.541996][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.551798][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.561640][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.571450][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.581259][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.591049][ C1] sd 0:0:1:0: [sg0] tag#2562 CDB[c0]: 00 00 00 00 00 00 00 00 07:57:53 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @empty, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xa808) 07:57:53 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d8880, 0x2, @perf_bp={&(0x7f0000000900), 0x4}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001300)=ANY=[]) write$binfmt_misc(r0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x155) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r1, &(0x7f0000002100)=""/4096, 0x1000) fcntl$setpipe(r1, 0x407, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x505800, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x75, &(0x7f00000003c0)=ANY=[@ANYRES32=r5, @ANYBLOB="000000002031424ef626b65b581c4706f5bd40a22816b71241a48383bd250c84"], &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r5, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000080)=0x84) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0), 0x20) [ 417.530256][ C0] sd 0:0:1:0: [sg0] tag#2563 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 417.540913][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB: Test Unit Ready [ 417.547533][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.557434][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.567391][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.577315][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.587197][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.597072][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.606990][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.616885][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.626781][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.636689][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.646507][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.656318][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.666150][ C0] sd 0:0:1:0: [sg0] tag#2563 CDB[c0]: 00 00 00 00 00 00 00 00 [ 417.949129][ T8499] tipc: TX() has been purged, node left! [ 418.118618][ T8499] tipc: TX() has been purged, node left! [ 418.289197][ T8499] tipc: TX() has been purged, node left! [ 418.296618][ C1] sd 0:0:1:0: [sg0] tag#2564 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.307294][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB: Test Unit Ready [ 418.313980][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.323805][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.333621][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.343430][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.353238][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.363108][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.372892][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.382705][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.392549][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.402352][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.412157][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.421975][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.431776][ C1] sd 0:0:1:0: [sg0] tag#2564 CDB[c0]: 00 00 00 00 00 00 00 00 07:57:55 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x44}}, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) 07:57:55 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x3cb) r2 = socket(0x10, 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x601802, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)=0x10203ff, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r4, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r4, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r3, 0x4) write(r2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev}) dup3(0xffffffffffffffff, r2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002ec0), 0x0, 0x1a, &(0x7f00000001c0)={0x0, r5+60000000}) [ 419.125171][ C1] sd 0:0:1:0: [sg0] tag#2565 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.135790][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB: Test Unit Ready [ 419.142617][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.152415][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.162219][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.172063][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.181868][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.191680][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.201602][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.211401][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.221211][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.231045][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.241024][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.250980][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.260816][ C1] sd 0:0:1:0: [sg0] tag#2565 CDB[c0]: 00 00 00 00 00 00 00 00 [ 419.283033][ T9271] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 07:57:55 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed771a927ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e06c9799942224483b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e5f6a6f18751f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b79254ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a98052a827de08737cf643db6de62f253baad7c62d29fe40361304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ed82518bc8bac2ef0f6e8bfd9ad94599c3230328dda1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c352d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067ee4c38180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc84667965c57482cf12ec04a4baa9f82bbd989477b56d1a9e62ad7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe9f884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecc15d331a7eb9df356aa8ac629c6659e9b9a51487261884f2f69213ad84e87884b2e07699ecf0e210418758d73dfc611718901d2709c3f4c6224c07871b89fa219d576a73d5276aa8840041abcc577781463c0bab990bbd5d54477886bb89bacbb7e77cdb3bcac8ac12ae8ee2d4eac6e9264ce0abe2a71253ec2cee2baf6c12cfd88e5d425b561a8c6de2c96b655ef53abb139f0de2cdf0b52d8e26d1d0934024a18a3701d7e921a718ee28077a0511f5e862244aba54121edfe23308be278b5143321a9df023", @ANYBLOB], 0x3cb) r2 = socket(0x10, 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x601802, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)=0x10203ff, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r4, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r4, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r3, 0x4) write(r2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev}) dup3(0xffffffffffffffff, r2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002ec0), 0x0, 0x1a, &(0x7f00000001c0)={0x0, r5+60000000}) [ 419.634921][ C1] sd 0:0:1:0: [sg0] tag#2566 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.645547][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB: Test Unit Ready [ 419.652337][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.662186][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.671978][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.681839][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.691654][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.701486][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.711383][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.721234][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.731030][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.740840][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.750660][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.760468][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.770304][ C1] sd 0:0:1:0: [sg0] tag#2566 CDB[c0]: 00 00 00 00 00 00 00 00 07:57:56 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x3cb) r2 = socket(0x10, 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x601802, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)=0x10203ff, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r4, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r4, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r3, 0x4) write(r2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev}) dup3(0xffffffffffffffff, r2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002ec0), 0x0, 0x1a, &(0x7f00000001c0)={0x0, r5+60000000}) [ 420.108866][ C0] sd 0:0:1:0: [sg0] tag#2567 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 420.119484][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB: Test Unit Ready [ 420.126098][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.135963][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.145885][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.155725][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.165550][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.175432][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.185252][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.195078][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.204984][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.214901][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.224812][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.234686][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.244555][ C0] sd 0:0:1:0: [sg0] tag#2567 CDB[c0]: 00 00 00 00 00 00 00 00 07:57:56 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) unshare(0x40000000) r1 = socket$inet6(0xa, 0x80003, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYRES64=r1], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e762b8be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f6517f938f118a26e17c759f2de94fdc6"], 0x12) shmget(0x2, 0x1000, 0x40, &(0x7f0000a1f000/0x1000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 420.364753][ T9285] IPVS: ftp: loaded support on port[0] = 21 07:57:56 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x3cb) r2 = socket(0x10, 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x601802, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)=0x10203ff, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r4, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r4, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r3, 0x4) write(r2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev}) dup3(0xffffffffffffffff, r2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002ec0), 0x0, 0x1a, &(0x7f00000001c0)={0x0, r5+60000000}) [ 420.611865][ C0] sd 0:0:1:0: [sg0] tag#2568 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 420.616573][ C1] sd 0:0:1:0: [sg0] tag#2569 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 420.622573][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB: Test Unit Ready [ 420.633162][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB: Test Unit Ready [ 420.639735][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.646193][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.655873][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.665657][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.675356][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.684996][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.694676][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.704364][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.714073][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.723732][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.733435][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.743109][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.752833][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.762478][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.772168][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.781848][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.791539][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.801211][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.810930][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.820600][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.830319][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.840043][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.849745][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.859402][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.869079][ C0] sd 0:0:1:0: [sg0] tag#2568 CDB[c0]: 00 00 00 00 00 00 00 00 [ 420.878719][ C1] sd 0:0:1:0: [sg0] tag#2569 CDB[c0]: 00 00 00 00 00 00 00 00 07:57:58 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r3, @ANYBLOB="02002bbd70007b9bdf2505000000080001007063690011eb0100303030303a30303a31302e30000000000800030003000000080001007063690011000200303030303a30303a3130a3ef60a7d763e6fd4fc5962e300000000008000300010000000e0001006e657464657673696d0000000f0002006e657464657673696d"], 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa40008ea) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 07:57:58 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00', 0x3}, 0x18) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x8, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040890}, 0x48081) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x466304, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f00000001c0)={"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"}) r3 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x386a, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000600)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000640)={0x10000, 0x6, 0x1, 'queue1\x00', 0xfffffe00}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20ncci\x00', 0x42141, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000780)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x44, r5, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x5, 0x7, 0x1]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004001}, 0x10) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f00000008c0)={0x8001, 0x0, 0x4, 0x105}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cachefiles\x00', 0x400, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r6, 0x111, 0x5, 0x1eea, 0x4) write$binfmt_aout(r6, &(0x7f0000000940)={{0x108, 0x7f, 0x81, 0xc1, 0x31a, 0xffffff80, 0x25f, 0x401}, "20cc31cfc0b3b2488b01306dd571ac4ae956fad3fafcd62ce8333502262bd74567ae92ba33c7b8fb6f8747c9248134d5f12b325ca85f05f8b489bf24c8da76", [[], [], [], []]}, 0x45f) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000dc0)=0x8001) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_SETCONFIGURATION(r7, 0x80045505, &(0x7f0000000e40)) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001040)={&(0x7f0000000fc0)={0x64, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffffffff}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x20}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x10000}, 0x4) 07:57:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, 0x13, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) [ 423.569669][ T9332] IPVS: ftp: loaded support on port[0] = 21 [ 424.094886][ T9332] chnl_net:caif_netlink_parms(): no params data found [ 424.284246][ T9332] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.292304][ T9332] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.304584][ T9332] device bridge_slave_0 entered promiscuous mode [ 424.317162][ T9332] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.324531][ T9332] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.333983][ T9332] device bridge_slave_1 entered promiscuous mode [ 424.414891][ T9332] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 424.455859][ T9332] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 424.559554][ T9332] team0: Port device team_slave_0 added [ 424.579281][ T9332] team0: Port device team_slave_1 added [ 424.660320][ T9332] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 424.667502][ T9332] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.693614][ T9332] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 424.714123][ T9332] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 424.721259][ T9332] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.747439][ T9332] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 424.854685][ T9332] device hsr_slave_0 entered promiscuous mode [ 424.888575][ T9332] device hsr_slave_1 entered promiscuous mode [ 424.898858][ T8499] tipc: TX() has been purged, node left! [ 424.908582][ T8499] tipc: TX() has been purged, node left! [ 424.930380][ T9332] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 424.938133][ T9332] Cannot create hsr debugfs directory 07:58:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00d14c810100764d7468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x2c, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}]}}]}]}]}}]}, 0x70}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000004c0)) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r6, 0x0, 0x0, 0x4}, 0x20) getsockname$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d4373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r5, @ANYRES64=r6], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r5, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0xb8, r5, 0x21, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcpd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_macvtap\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20040010}, 0x20000000) [ 425.194596][ T9501] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 425.265943][ T9508] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 07:58:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x198, 0x0, 0x0, 0x0, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000007c04fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x0, 0x6}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0xff}, {}, {}, {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x6]}) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x2e89, 0x0, 0x6}, {0x400, 0x0, 0x7f}]}) [ 425.777726][ T9332] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 425.858952][ T9332] netdevsim netdevsim2 netdevsim1: renamed from eth1 07:58:02 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @multicast1}, &(0x7f00000000c0)=0xc) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x5) [ 426.028023][ T9332] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 426.120456][ T9332] netdevsim netdevsim2 netdevsim3: renamed from eth3 07:58:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x11426}, [@IFLA_PHYS_SWITCH_ID={0x18, 0x24, "b96afc967d6b42bd7c3e9927e444501fbd3b2616"}, @IFLA_IFALIASn={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 426.687330][ T9332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.957937][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 426.966947][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 426.998459][ T9332] 8021q: adding VLAN 0 to HW filter on device team0 [ 427.042097][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 427.051987][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 427.061442][ T3660] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.068722][ T3660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 427.244832][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 427.254300][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 427.264821][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 427.274645][ T3660] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.281917][ T3660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 427.290931][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 427.301745][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 427.312534][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 427.323463][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 427.333921][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 07:58:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100), 0x0) [ 427.344608][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 427.439432][ T9332] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 427.450112][ T9332] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 07:58:04 executing program 1: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000001380)=""/4112, 0x29) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f0000000000)) getdents64(r0, &(0x7f00000023c0)=""/4112, 0x1010) [ 427.683527][ T9332] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 427.736003][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 427.745872][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 427.755597][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 427.766313][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 427.775980][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 427.785591][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 427.793341][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.940281][ T9332] device veth0_vlan entered promiscuous mode [ 427.995702][ T9332] device veth1_vlan entered promiscuous mode [ 428.018399][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 428.028119][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 428.038071][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 428.048127][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 428.057654][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 428.067798][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 428.160385][ T9332] device veth0_macvtap entered promiscuous mode [ 428.195118][ T9332] device veth1_macvtap entered promiscuous mode [ 428.255898][ T9332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 428.266863][ T9332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.276739][ T9332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 428.287324][ T9332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.301314][ T9332] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 428.322220][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 428.332015][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 428.341191][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 428.350624][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 428.360706][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 428.370602][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 428.379932][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 428.390074][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 428.529995][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 428.591116][ T9332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 428.607459][ T9332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.617514][ T9332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 428.628062][ T9332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.641804][ T9332] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 428.652672][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 428.662992][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:58:05 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="2e00000016008502140f80ecdbffffffff0000003f000000040001008eb3d8152ec77948f328995a017c7b585106", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 07:58:05 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140001002001c4b16e09009800000000000000000045aaf6eee21194f111800014c5e0db7e3fe616ecdd9c1f6bece1bbc9dce8d3278a89df8010b7164a94546f9abc8c11b28f839a213c3295d840652604a4d0d6d7126155d9fcb68b6da616eec2bea6e3a020"], 0x2c}}, 0x0) ptrace$setregs(0xd, 0x0, 0x1, &(0x7f0000001580)="8b0cae0226cb706cfe1e117548080ce9adb874d789ae74b2dbf5339d8dc40edb5cec69a5a5d9bedddc549618728d5be3f508525455581b1dd5c0c9a7f53f3cb4681542b82a628b356fce52ec8db6a98ab094a0a7d3b9e22fddfb1bfe904e13b2d530f51217cc98649ab2fcced9f93f9f1cce992b12e8c36df7cf7c86ea33dd8e1f8796186dfa3af44b9f1d14588184c4f6ec0c58226668498fcc37aa39badd2366de93b3347aec2a14d31c8fd7f2e589200ca0f85f04ba63d8566f895df06a9c43561d01cd529073aec8d3a00e51ff5dc20116656949131e9ac192a7d120c7b3aa63e98cf80b32d41240c0") ptrace$cont(0x20, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) clone3(&(0x7f0000000340)={0x22400, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0x19}, &(0x7f0000000240)=""/23, 0x17, &(0x7f00000004c0)=""/4096, &(0x7f0000000280)=[0x0, 0x0, 0x0, r0, 0x0], 0x5, {r5}}, 0x58) syz_open_procfs(r6, &(0x7f00000002c0)='net/ip6_tables_names\x00') getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) wait4(0x0, 0x0, 0x0, 0x0) 07:58:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r5 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000000c0)={0x3, 'ip_vti0\x00', {0x7}}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r1, r2) [ 429.106386][ T9576] IPVS: ftp: loaded support on port[0] = 21 [ 429.344560][ T9579] IPVS: ftp: loaded support on port[0] = 21 07:58:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000040)='./bus\x00', 0x420102, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0xc0c0583b, &(0x7f0000000080)) 07:58:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="ffc7b210c80468e9c6de0c8543592f9910a6bcd844c70b8dee41019942447d7457f38420f702b137b4f0a83c0b99d7ce0cf5428b32fa429d69e4a2cf458ce16f12f7deed795f2f04d862dc2762eb9c25b340ca1994a982b1a505859a1bd5d36009716bfab1612850028c2df191457b2a4cb7f4c1a42ff3312d0cd392e00beb", 0x7f}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="cab1d8a87ece97da174ae6c6988d25caf6679876cb7acbe77604b67ab1ac19f15450320e7b23873bdff3496137142b5f5ccb0ade17bb2872681d33d0834a8a0badf5ed5b8f32d45c6a7e2f98d47bfee7205a37d19c666869b9ee597256f8f45eb58a3131ca08ae66feb11202abfc31d81d59353610ac6f68bc20bfebe159495d007dc853082afeb51e1b9744d7e4d5d4c9f46e5c5d763b1202ac8d7814c87f621df770a26f809edb9685edc03eac239f98023067f72100a2652f130dd0c4ba91b7e5ec98ced636a8656930c0cb1866af21e4324d63ba9796f802cb967fa43a9995f61e51ea9ec51596ac2e097b60151579921a9a7fdce1ec", 0xf8}], 0x3}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PAUSE(r2, 0x40044145, &(0x7f0000000140)=0xd5f3) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) 07:58:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300), &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x8000, 0x2a30}, &(0x7f0000000340)=0x8) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x3, &(0x7f0000000280)="2df4fe30afddcd4a59a30ac49b7eb4e23cbe5b55150044e387916c857061c2234e6beb23560036bb2a03f09b6fbc953b036eea71284e65e40493c40ea2b51d8746b95582a0f45ca4f64e081fae802564b81c5c4f432d0a101c3d9553aaa4") tkill(r2, 0x2) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x23, 0x0, 0x0, 0x0, 0x400, 0x20028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x7}, 0x0, 0x0, 0x3, 0x0, 0x20000000, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 07:58:08 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x75, &(0x7f0000000300)={r3}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r3, 0x80000001}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000000000ff2c0000000000000062b0b3e990fd6e0a00ff000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@dev, 0x0, r7}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r4, 0x62, 0xfffffffffffffffb, 0x7f}) mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x810, r8, 0x0) 07:58:08 executing program 2: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='B', 0x1, 0xfffffffffffffffd) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x4, 0x3, 0x8}, {0x7e5, 0x3, 0x8e, 0xfff}, {0x7, 0x5, 0x5, 0x60a}, {0x3, 0x4, 0x0, 0x2}, {0x1ff, 0x77, 0x20, 0x7fffffff}, {0x3, 0x1, 0x3d, 0xfffffffc}]}, 0x10) keyctl$KEYCTL_MOVE(0x7, r0, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x0) [ 432.306518][ T1100] tipc: TX() has been purged, node left! 07:58:08 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 432.624162][ T9668] device batadv0 entered promiscuous mode [ 432.633107][ T9668] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 432.698805][ T9668] device batadv0 left promiscuous mode 07:58:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) dup3(r1, r0, 0x0) io_submit(0x0, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="93b20000000000005fc4f8acfe0000010000000000000001410000001c001700020000000000006574683a73797a6b61"], 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x48000) 07:58:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80}, {0x0, 0xfffe}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x7b603}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c}}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 433.403709][ T9668] device batadv0 entered promiscuous mode [ 433.412378][ T9668] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 433.505051][ T9668] device batadv0 left promiscuous mode [ 433.652492][ T9681] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:58:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80}, {0x0, 0xfffe}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x7b603}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c}}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:58:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000000c0)=0x100) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 434.246286][ T9701] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:58:10 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="c05d00000010001fff00"/21, @ANYRES32=0x0, @ANYBLOB="f533060000b004007c0012800b00010069703667726500006c000280060010004e23000005000b0003000000060018000500000006000300ff030000050016000200000014000700fc00000000000000000000000000000014000600fe8000000000000000000000000000aa06000e00000000000600030008000000060002000008000008000a00", @ANYRES32=0x0, @ANYBLOB="0b002200b63fe6e5b308eb000800290023b9000008002800055c0000"], 0xc0}, 0x1, 0x0, 0x0, 0x404c010}, 0x4) [ 434.477428][ T9711] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 434.541090][ T9711] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 07:58:11 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x58) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x200000000000) prctl$PR_SET_FP_MODE(0x2d, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4099, 0x1003}], 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x3ff}, &(0x7f0000000200)=0x8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x1a, &(0x7f0000002440)=ANY=[@ANYRESHEX, @ANYBLOB="e2def325bcc9a8fa691f0ab51ae675dc7b91165efbbd3e92a76127635e1ad1e4dd27354d5e11eac9e52ccbb035fbdfae7d8077754e873863559dc030e41a2ec8172684ce14c2542e5b910df82a0eddeff66e0966c78fb78bcb65dfb68a3a4de8823f2b227d1dc50445d794baa857c86ff6cd2620ad384e2e41aabd0eaed98ebefb22799958edb0ca38d1cec2f987b81432ae1c818fc6d7245d68abfabe3eb8398e90ae70530723"], 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000001c0)=0x90) mount$fuseblk(&(0x7f0000002680)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000026c0)='fuseblk\x00', 0x2800004, &(0x7f0000002580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303030303630bd30302c757365725f69643d0982c2a16d1c6f6158a92a6d0fad9a2c0f54eda7483b094cccb67fc49ea31d3e60242de053ac000000000000", @ANYRESOCT, @ANYRES64=0x0, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESOCT=r3]) r5 = dup3(r1, r2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000002540)={0x9a0000, 0x1ff, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000002500)={0x9c0001, 0x0, [], @p_u32=&(0x7f0000000040)}}) dup2(r5, 0xffffffffffffffff) [ 434.920217][ C1] sd 0:0:1:0: [sg0] tag#2590 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 434.930835][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB: Test Unit Ready [ 434.937555][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.947351][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.957154][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.967011][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.976809][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.986618][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.996418][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.006227][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.016039][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.025812][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.035636][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.045431][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.055244][ C1] sd 0:0:1:0: [sg0] tag#2590 CDB[c0]: 00 00 00 00 00 00 00 00 07:58:11 executing program 1: setrlimit(0x7, &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}}, 0x78) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}}}, 0x78) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}}}, 0x78) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {}, [{0x2, 0x6}, {0x2, 0x3, r0}], {0x4, 0x1}, [{0x8, 0x4, r1}, {0x8, 0x2, r3}, {0x8, 0x0, r5}, {0x8, 0x6, r6}], {}, {0x20, 0x4}}, 0x54, 0x2) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000040)) epoll_create(0xa) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$AUDIT_TTY_SET(r8, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x3f9, 0x0, 0x70bd26, 0x25dfdbfe, {0x1}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x10) 07:58:11 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000200)) mq_timedsend(0xffffffffffffffff, &(0x7f00000003c0)="fabea912508664ae2781778e49912f30919b39a970dc30f6e70e4dc65f21f8da1979bfc44eaefdf2edaa", 0x2a, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x7fff}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000140), 0x0, 0x1000}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000000)=[0x4, 0xd20a, 0x5], 0x3, 0x800}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1000) sendfile(r2, r3, 0x0, 0xa7fff) statx(r3, &(0x7f0000000300)='./file0\x00', 0x0, 0x8, &(0x7f0000000400)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 07:58:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6(0xa, 0x80002, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001400210114000000000000004a000000", @ANYRES32=r9, @ANYBLOB="14000100200100"/20], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@dev, 0x0, r9}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="7784277c805d55941889ca01cc2e4631b3ae9e3d2af1d09694fc4aee3ef77d92611b5d6593e04d8c3825d632cb908eb21533bbda0969919adc5ea5d0044f29a6099f61db67ed7db798daa11d3fdc232228d2dc09450cf765bb2a495a67213e1653ccb420706ebc956755d9f55c3f58f5cb235b802784b7d409b10cd05260ca9664e1f9268538f3170be1cc40bb1441cea85cb11556c137b75faff8d6495a2aedb64934131f73e3ad4cf094f6ddd38b0e217be86b49c02a1b30bf30c3", @ANYBLOB="000000000000007f000000000000000076657468", @ANYRESHEX=r9], 0x48}, 0x1, 0x0, 0x0, 0xc840}, 0x20008000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="040200002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000e0000000800010075333200d8010200d4010500000503"], 0x204}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 435.413343][ C1] sd 0:0:1:0: [sg0] tag#2591 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.423970][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB: Test Unit Ready [ 435.430690][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.440499][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.450376][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.460280][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.470159][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.480003][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.489855][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.499819][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.509678][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.519662][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.529504][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.539334][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.549117][ C1] sd 0:0:1:0: [sg0] tag#2591 CDB[c0]: 00 00 00 00 00 00 00 00 [ 435.669409][ T9731] IPVS: ftp: loaded support on port[0] = 21 [ 435.757832][ T9733] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 435.930116][ T9754] IPVS: ftp: loaded support on port[0] = 21 [ 435.945135][ T9755] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 436.117141][ C1] sd 0:0:1:0: [sg0] tag#2592 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.127799][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB: Test Unit Ready [ 436.134427][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.144368][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.154213][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.164142][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.173954][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.183773][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.193600][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.203438][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:58:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000000c0)={0xa10000, 0x0, 0x72e, r2, 0x0, &(0x7f0000000040)={0x9b0a42, 0x5, [], @value=0x401}}) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000140)={0x7, 0x7}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x3c}}, 0x0) [ 436.213322][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.223120][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.232914][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.242832][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.252669][ C1] sd 0:0:1:0: [sg0] tag#2592 CDB[c0]: 00 00 00 00 00 00 00 00 07:58:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xff}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r6, 0x41007701, &(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:58:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r3, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x0) 07:58:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000400)={0x18, 0x0, {0x2, @multicast, 'vlan0\x00'}}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev}) sendto(0xffffffffffffffff, &(0x7f0000000800)="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", 0x1000, 0x4000000, 0xfffffffffffffffd, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000000801010000000000fffffffd0000050c00048032075c08000109000000ff"], 0x20}, 0x1, 0x0, 0x0, 0x40050}, 0x4880) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="5001000012000b0f0000fdcd46890000081000001b787e6f1aafab105825ae374ddd44410fffaa50f7e6f92a7574c91e4f6d9f028552988b435816f3fe0ae1ee6ac0c65aa67e28e1ca08feb116c4c6b734bc58912991595270dfb1634c08a965d3efdc9e84f41374a8ba5da7cf34f03308fcc6c110de6d0e11bac70ff27b25fc29074144bd978a60929e8d4da0ea0b3822eae29f48888541ff63b95c16b9b0488ee93d0cfe9e4154cc40c861cb319b5f3bd3d19d107ff2743b", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010072656400240102000401020002cf22d486d143e79d854dd5f8bfff8c322c2c60619fc9a30fb0d030bcb855b5d0eee35709f54235747723ce1cbfa2b9d54347d8efc9b47d8b3063fd5bdf683764a9f67fb73915f3459c7c44878b3c63f17788c5aab8193d5e247b03b60638fa5fa1aeea9513a380bac8ba42956e9a08739be305544a21029ee9538dfb1b6e2429603ec8b993b2f004ce98968b73b9d8978c64a3c2fb5b504c60ce635177c66ca51de8cfeff3f87cb97b1f9ee7281a80d9944f6604824929859c0c6e64384505506eb6c4511e0cfa87151113adfcba72d2d1bfda7443ae007cdd984de8a67399e8aa73441bcaa5f2c957d30ba97310e6927802358e0d0bc19535626687a263ae14000100000000000000000000000000000000000800030000000000"], 0x150}}, 0x0) [ 440.103876][ T9829] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.2'. [ 440.113751][ T9829] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.2'. [ 440.269269][ T9832] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.2'. [ 440.279853][ T9832] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.2'. 07:58:17 executing program 2: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x8000, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 07:58:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000000)={0x2}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r5) r6 = add_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$unlink(0x9, 0x0, r6) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r8, 0x0, 0xce, 0x2b, &(0x7f0000000440)="46e144710cb63cc8256e0d7fcffe87410ce8884ada916b01f0b0c466779d3dce499d8ae1b2e30c538246847f41f4a29c03f657bd4da6d63d7838db9ce9f13743248b303d62be57f167cb4b89c76dd10be770e2978054e3479086cc3bb074d168e058e475a1e0e339b51a09a1e2c7b30bb55ac754ebf21bc498d57887663100abbe8971bc7698ffdce3b06a06018e3c9aca4afb862f4e353979b67e05411eb3623c49a6fe881a8aeacb61987ea011b2ad69a9176a4b74acc6908a338ebf043e97ff2f0e02a800c3c6a5bc19d8562e", &(0x7f0000000540)=""/43, 0x0, 0x0, 0xe8, 0xef, &(0x7f0000000580)="01846faa6dec27b5ac332ad74c3fa005436cb9b0ae8d93c0a44d28dc28823f15f196e94d9b48a06aa14ce1a4cc21f1c79ae06d9b7ad87bd0950c77b5d2c33b2e8b50910d2fdee20e4246b463ec0bdffd89a349948a8487d704925cd9a39ebe3178f73cde67cc0273c806af2c483d04dab9662324c45150c084eeff7b5f315a245ca3887d7396ae8538fcc636230751980bd1474fefe8c6787df6393ca784c1ef36a24ebe0628733388345895eb306f13e16ef9982252470ea342f54d1a55752c31f5da2de507d1df644308da8080f8ab246899613ff356be64fe7bb918e34b887b68552120c43e95", &(0x7f0000000680)="43553484fd34b78f1785108f954b0022612c92a0a949873c19e67e4116d546555a49311d336e16c16013708a8c3f60d7f4cdd14911125fa4252eb272c4c55ca6e919105b1e33c3bee9626a7887266e6c18d14652aac70b3e4cbb77ccd1674b5a267e87c3641a4336c2cb994dedae31d220de616b78922d00b77f8273b18df1881cd1f9651965d24ab5c3aec7ecfef9bfb9eadd84e133c77e3bce761f96a1c8600c319cf97f936923577cfbd7ba6dc146a1c88e094249cf37beec2db60f1608d7eb20b4d84436bb2290b3a8c4772adff1a53cc26de74cbc0be38959966b9ad380580c7146dcf87c7ea19bb713b95047"}, 0x40) getsockname$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) rt_sigtimedwait(&(0x7f0000000240)={[0x10000]}, &(0x7f00000003c0), &(0x7f0000000280), 0x8) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0fff0000000000001800128008000100707070000c00028008000100", @ANYRES32=r3, @ANYBLOB="bedf24057d0f0f19332a32067ac6a8be4bb11eb07a160f7ee04c2c923e4254d6f7a53f44a0c5b2d49320651d172b791fa71d0e286ec544aaf6a4608e6b0936f8308c925dff52a93ac82ea4e557c75c9e78c26287e9920c0d1261e27462a7258608447daaecef1c97c6e6eda92fa0d0d980578210ce447e62bb8b448758f0e1f1fd89d4adbc6199857776b995a288bd4e97599ff16a3fc839796b198d8d510f00e951de93d57f0000f3254e1d2a629eb190d594cc364afcf6b23b1b5043d51aef4906c649b965da2410167dc048ec6e88f298d1ce0d670258839847d935"], 0x38}}, 0x0) [ 440.934459][ T9839] device ppp0 entered promiscuous mode 07:58:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={r3, 0x0, 0x5}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/387], 0x14f) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7fff}, 0x16, 0x5) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video1\x00', 0x2, 0x0) syz_genetlink_get_family_id$l2tp(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket(0x1e, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000040)=0x40000) 07:58:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) socket(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c40)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x9}}}]}}]}, 0x45c}}, 0x0) 07:58:19 executing program 0: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) unshare(0x20000400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x0, 0x4}) 07:58:20 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8}, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xd0000, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000280)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffffa, r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0x10, r1}, 0x78) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xec, 0x1, 0x1, 0x401, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_LABELS_MASK={0x18, 0x17, [0x40, 0x7ff, 0x80000001, 0x9bb, 0x9]}, @CTA_LABELS_MASK={0x18, 0x17, [0x6, 0x8001, 0xfffffffb, 0x8000, 0x3]}, @CTA_SYNPROXY={0x24, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3ff}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @CTA_TUPLE_MASTER={0x7c, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xe8}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000010}, 0x24008050) 07:58:20 executing program 0: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x9, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, 'F'}}}}}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x119, &(0x7f0000000280)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x75, &(0x7f0000000300)={r4}, &(0x7f0000000340)=0x8) 07:58:20 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! '], 0x5) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = inotify_init1(0x180000) sendfile(r2, 0xffffffffffffffff, &(0x7f00000004c0)=0x4, 0xff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x154, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ID={0xb, 0x3, "a800003cdbaa87"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x100, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "1c663f893c9cf9b09cb3ca6b60a091035395b8eb91cf57"}}, @TIPC_NLA_NODE_ID={0xb0, 0x3, "62930085de9e8677af294d679a2f03d292a7dcac033004fa20ef05057a4ceb73f9a84bc7a350e6d139c4314a794d22bccb38e7a35b80d3830000e3e4f6c1d81498235fa3fa63605d0990b53b282615630b24887681ec7b2d1960adfbab09bbf293b4f8a7e23beb3540af3862c4061a59b8e7aea24153e3b2616614665c316b04d6c64805cbbfbd60b23d5bd28ace5d41137bb009296666e1094c8a6801315188d76a05a496758c43c4507dae"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x154}}, 0x4044000) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe4, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x88}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd3c7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe54}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x64050}, 0x0) close(r0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x2000) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000480)=""/63) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 07:58:20 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xffffffffffffffff]}, 0x8) poll(&(0x7f0000001380)=[{r1}], 0x7d, 0xe2) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 07:58:21 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0x4) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xfffffffffffffffe, 0x4, {0x0, 0x4}}, 0x20) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') timer_create(0x1, &(0x7f00000002c0)={0x0, 0x0, 0x4, @thr={&(0x7f00000000c0)="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", &(0x7f00000001c0)="3d83084145626ace16cfd9f95e80f9d09605a3c231386b5d37578e50d2d20ee019dbc18e9d5d1de95c9d2e789e3fde4a5b781b9475168ce15872e53a7725e81a85d94c6cfff73c860350ae9d5885898336ea02b233e2d316d7e74c1a23758bae053d78b0536a69c02edeb798db824c801b7f64a048199c92a4e4ef499612e489ba6bd532df4a50f7c87c80bfa109dccb1c8b98e1d994255675c39738f41c55f9e077e4532e62c67d8bdebbf50f0fe4d5fafaef7f1ee1ea849fe6bfe2f5bd359ae0aa"}}, &(0x7f0000000300)=0x0) timer_getoverrun(r0) keyctl$join(0x1, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@ax25={{0x3, @null}, [@null, @null, @bcast, @default, @remote, @netrom, @rose]}, &(0x7f00000003c0)=0x80, 0x80000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000400)={0x2, 'caif0\x00', {0x3}, 0xd1b4}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x28a280, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'veth0_to_hsr\x00', 0xcbce}) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x400001, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000500)={{0x9}, {0x1, 0x5}, 0xa571, 0x4, 0x3e}) r4 = dup3(0xffffffffffffffff, r3, 0x80000) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001840)='cgroup\x00') r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001880)='/dev/urandom\x00', 0x60000, 0x0) r7 = syz_open_dev$dri(&(0x7f0000002e00)='/dev/dri/card#\x00', 0x1, 0x2040) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000002e80)={0x5, &(0x7f0000002e40)=[{0x0, 0xd0, 0x2, 0x7fff}, {0x4, 0x5, 0x13, 0x8}, {0x6, 0x1, 0x4, 0x8}, {0x4, 0x0, 0x80}, {0x6, 0x1, 0x1f, 0x3ff}]}) r9 = syz_open_dev$ptys(0xc, 0x3, 0x1) sendmmsg$unix(r1, &(0x7f00000047c0)=[{&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000000600)="9d26fe27f4790b24969986798591fff87204d95ec2bc9eedeb84da30ea88b9", 0x1f}, {&(0x7f0000000640)="231a764e3a4ac09c1638876d867dec41232f66348e6c510451bf33c863af97417230450f018ec21050cece9b84c687076689b7ae91ce93b7fad3fa5a98b5aa81a20ba65c80b4ac38af59470dbf3e9bbebd796eec383a573ecc3f6251fd64a0683d94e196089df648bc20bc30b720d00e9edab8856626fd24e83ed44301b708bd30463c8050699e5059d96d5710802715683f44516697c9ce3ffc234c26be57e5ce401d40da68f2795f0abaaf628f6cac96a7e9cae6ef92b95ca2806c941847c955d85203593a297c1c4a4366", 0xcc}, {&(0x7f0000000740)="a4f2a544f482596a2c81daf159a18857a6b61981c86aae90554f6ccf73bde67822b0815edf7cbd58786d9c506dde1a1ce78f886300344f4156ee9a5ec83f52edf018a436f5b2da92d939a8dd6c5ccf14fe25adead20ac14b9c554987af492250a11d3d4cd1a7e2685636a6439133bdbaa35c5f6a2e93e5fcf67d785ed8158dc4b9667706a04c00d38d2234f92dcda13358f4585a1861ef231b36ff17f3c0e7a158b3206c95bd5272c142117739b089ebe087691d80f798f800238beebb57566c2d85695c5e2b4a7e180a81a386c622177fba87d989f6521321dd17f93a868b6892caa259debfec8715b535e7be436f36e0c426450613d827663026b07cead38c958860d8152e46cb793f239681716f713852f5834ca34baa00c357eadcec98afd58773eaa87581a3ccf82ff56581e9834f7675c58a40fdae9ec182a318e2d5611420b71f0f8c544ea23db6b631a9a46648d8940bfceac8cf8b7321642b4cde9d12fa15cb2c6368d331687857d0cfe7494fc812b658f53e7ceed0bc38438aa6c194011f1c091c7e69d726680018ea8359e8d3ddc541eb0c9deac6a9a17faabae356885a8ce885b3f475da69c87aa257291388f92f6d237f63c29010adfbff3790516a3e17ae4e8b4ff2d31ee6867102d80f392bc6dd13d7822d72518f62c462e1d5f8297412c34d90df603f68f69e26f3a527ab38627cb534433571659fde147ed5ba7dabac2d11fd10a4046ab233f391bcdbc4e1287fcd962452ad7ba7029884da779647e9e46d19eafde7a3109b447d7e15a5b3c41067fb03d7b2de58f5ed9619f6603fac7ad2b60a4142ee3730299eb7ec73bb7949b5d16bec801c007d284958ee1c888d5655f55165657b05b3a384542c7cdd36dbf3bd239d38ec14b64709f9d127f133164eb6e98a212a165ea68e511c651f50585ed557718430406ad873728c0ad2771b7ee6d692a315fd4fbeb90803722d97a9d14f49be6219129df3f84650d5cad7508bd69a69d4a1e0b8badbecb1d46dab934b81cd6b31f7fc1336bb3f863fcc12dee664a5616b7e5c04f8bad52d5242d602e769c6df783328de3f7fa7c59341f5b5ee777655acab1628c9f4053ed7fda3442512219b93c0c208a020172638220c73fde5a1a6f63342c91a183e62511f3d3cf78ef601f6212a9b03d747206f8472b0987db039be7022c72ccd5a3f3c665384a239e631f1bed90bbdbe2617c588eabf142e118f83028e6fef609b4e71692cd80155b9a84f41679e63790cc7172453b77ec0b552939e6dfe3a96806e96b23130c5ec786b2d390cecbfbaae093c74aba4a600120e28b6d9e5d1214c079806bd40eb095af7f7ce62dbedd1b31dcf9f90ff7d03b8c21533e8f9e642c158072dc015cc7aa757a1172b867a4edd0bcede8a29fd23a8356b4ae1806d1e8f1c4c80b71f7bd02a4e03eb2917e74e432fba3bc889f65c4430a8f3d57f075308a1f501657519b1078702a8ab4db81b5f4456864c2f9418e53f821931c4e1af5943ec1535e4f52a57f33658f8a4aaef1068d763e38bccd7ef3669ecbf518fa8fef359d10027e5dcb3229f5e4f36450188d8ebe8936481b2deea9ba4f1cc9c7a9aeaf8ed07b7563981be0b2a0426f4cad832955b4d99f2eb53a04c60ddac1be18eb17bdb35bab382976831eb935a95538de0ae422c04e7d02dba5a656a368a77a721c5b5be607612ed922b2934012f290f6990265c12353d6fbf72fd82066041fd30fb057a84bca0a1f1ae2aea3003e014e84a3b440fccb505c881b875d114cc6b422b1e36e9fe54942c66acb4baf3dfab99efc49c36065163ce64003ae7d0f052b55d52e499d9401aa74aba90c9774ea3de6bcc52f04bb41adc28e3606529a5cd34b1011a98b0628317367e2d677f2036990ffff31c489a8cc372935cf05f801d63aaad66caf493b7686992caffd1376e92344e87ef9f5b315fcdb586192b4b4060d58e2db877a24e71ab5dad92edb4a1d30d0560049cf8e077f24df41e3e332d2952d3974528e9ed49c177fce0836302fe35ed8ccd3863bb56d953b3c028f093c94601c7ce3dcd011f78347128f4b18f6caaaf75d38f87a17194b9992362ca7881d2bcff5d68eee6be01da9be57f6c0914554ebdf84472f3348f1c2924c7834faa9a7b6c09fc452132028da4358bc3d6a7b7d6c3ddea1062bde33f9186dc40e6449fac04883f60495b9cc7dc27b9840e2154ee51629d910330da33b4770c39a7ab0c2ce21e6bf20bbcf45469dbb406b19b123c2b17bb5997ef6118fe9a860e3c821ac71e6fec73e990ae9baa433fa2b0d79e72375c2738c45f5b3f11d252dad8639499c3a0a0a7e2340778023f348b8f97e621bdc2d15ce2d08add218e4146f78ee843e9562ff4eb16cfeaf19f0e4f9b048d355e641d1820573681c88b8982565bcf361572a9eb855ab4288af9c2b1c87fb2da6648811bb89dc46a000da28f9b8759b166cc0c1045ad9b99df8dee3afd0ddc2056f149bb8f321ede87b7c70e1e84f08a09707adcda24202377be785463fdecc78053d92aff7b986dc42fad32e59b5d763739efd7a38de61741c0b0eba9766afcbf3ac5ae1fbc581fcd3d68b7b40927cf720e033e83b15ac563b7572021f1e6503cafd470bb8c7569267da81f49dcba48262a6b4f85fe9b16d3f27a32a72b47b7fd24c150424e90e8837a3392580d29830c109c41df0f1aeb098920f5b84330e68a0f54ba830b1768dd2ce502bf419900b96e245474184fb845a1ae78e0078ddc5f32f1bcb75ea92cdb511f2bb245b2f30053f8d4818ae901809ac2f7158ba95625b4cdda4b520f3b41b64402119d0ddf93ddebcf8d64fa71fceec24362a98dbab503c4ec8837fa8fb71ec01b634fe174657fdb360550a91abe0a1ac90c53727d5742d43632b377d3e49fae0c1daaffb496be20db4978af0995b8e03c9f8f4ad249c7c0914838467f3ba38b286c7b33695a2729ac6d2096f4044ca972cc0958e5c7b780f67313ce83ea2a3aa7cbbb6d525a38f4f6a3bd1a199fb2417ec701b37d26103bce0c693d2c9caf33617647d74c3f3d840aabdf156d0f3cfe41b3adfb7be5a9a29f72ba42ce6216c2c7a1c4701205f5025f77775f80449233969ed17ec51774c7bc43d6314e53cbafeafbfaceab4c4ca6da4c66f9536f1bf3cf0251b8e950278bbc34dcc9fbd3d3749a5aaa246df7c65bb00f52cb127b7641d39af8bfcba1643acea018411c003e35b9d14bec7710e5f8b0035722ec2ec56d5c20f18540d88298fb8d3bd172a6478d7124db8987ef012d5a90e6db02cca650778bd08465fc17dad9780ee3b01737487cc4f841b19f56d7063ee4d1260d29dd8935499b895ba3e3b8df8cfe1dabcb5ac8f7bc94625642935a1a93374542627f9ea4b883eda53362f3723b2ade494ce5261a2477ebb616e8de5cf3817fed4c9adcd7e044978605eca4c704fee2aa78f3b34bdb7c6e8ae8e82551cc80a686ba36e4b88715acc1da65bdecece186feecb27c73581aa4ef83c44dbadeec0440cefe571642b2ccd00d9ce829dd4e7dcea3ad4bdc2cd4c5f9ed686bcb4fc8d385f3c92cde8b90af7d4b81dfbc26bba93e6078001533f8783ac5b8aee6efd086bdaeb615c05e284ba901a1b00fac83fe3d4ef020a2d2e58593d1571985763c520c693ea3fdce32af3cbddc78ad9f221cb810a9621599af1743e8e7673d737fe09ed97aab2551b2f7b46443603d39748945ce4541d917be010936dae80988a7bd28c695661b693aeca42a79c60e92661be5f16f9d48a46c19abc60fac6c2245bf97298884b664f7c1b277a73117a372bc22797407580b499ebeb0b25ac45ef8022f54ebc0bda4c144260adf5b3820506ad0c16102a025d96fe5b5d0087b070680383f6a797e27d540b42a51d1b7f80b89b3732f749fee8ef10a541848c73e4a5ebacde561f9d7a8ba6f9b8ddb260e1e2be948ba6af14f9e96a480abf8561ca7ff3b72f716d193f810ed0182fc84183d24526d99b1108f0a74984fdced160800f319311df3715abb35ac1f8d8bf54f720f258004994d213c2a75976eebcb78b29d92fae4435ad465507b7db6877f7e90801ed3934cf612c8c3dcac1546b76025a34fb22a65325e579784a1326723dafb4e05b638b942a5f12aedd18409ade99433c13668fa6dcd0a6931869f87ba4fd25cf6e0a64c7cf71596188a7de615e8c97fe60002aa51f494a442a16891e6c37ba4ce891ce27c51061787ba65f9ef6f6693cd506006ba23137fa347a94244a5e54fcd1d66849df6138c569c09adc43877f9d64e500755e38515f7f7f8df4cc521f5d7ad80313d754632a357c1dfa8a6b4a4e5202c72f107fc5f700a3d98e437a2a5ecedef6b6eec37e894b24f3cdb711c7ef250c4b0f4c25cda82353806ca6586cf97c77cf9204620b522158b59dabd23f702eeade324ded0b976f6772a128621f0fd0bfaf977534d9f16342c9d7650054e2fd5e954ab1f5e72c57d5c24f33b5f62f13fd3cc3817e4eb68dbbab8de5f2d07b74459358775542de8c94a31a9cf064d446a997d941ce44d5118edddfb3a2f7136718bcb9e2feecafb5beabb1f8a710e4d2c41dbc20ff59ddb1c89711a8d81a46a63f0384cb73daa420080748b558b4c843ceda9aa263dbf46b2f3156489657d7956a11ce994b8c504fdcd205137f59a724b56a8129f8243c6a951bd3d45c8504ac26d3dd5feb96c3c82b3fafff81085664722cc98cb76e1154013b99feab8dae557666d92442ceb13e5840634e7fbd0f221c5639e83b4672f9a7dff4414c3409c7c2875d1c8008f51aff1b168f8e90c3fbc589f32c274753921eecd47b9865c62f421cc8d6f643ba19831b1b5b37457bbc886f9e4b593f6c2a26a722df42f78930f334527f34d910af666af07516f5388bcdda757c39fc9c556b515aa5b6c994728aef352f96d60ca089f6c5b8bba4d45c9be81dd67f2ca7610a2a21c452ec1c17891743a19a7793f0d84ad4c15db865ba31d32dd3de12a7cc7092d5d20884c82ec375a76b4906e45e53aae6537e65c5d1fa31e14ff2bd05082e4e3091ab7db9a75f6a89da744c4e52f3b3781b9e997d967a5ea8edc154026a27ba269658cddd5c64dddf0ab4a1a28bf83575f853a86f84cdc0464a5d182881c93483eace0d21f42281b472399ac5e2879cac4660a9aee1cad65eb17faa4e6128e99581c9dce2d6b2f49a62f22e48077b9d305e95f724a515f90b8c458f8edf0d50c22d23266a880787bbb4090162bfaa835d7b3c3c6401008538b47a96fa79550416d2b487141369f0285287d15bf3c81c79ccb4c69a4422225479f988495f6a515bc60d9e9232f1d69a03bd9b748d33596de7ba720009545c98c1e040f55f9c5630c7a1d93cab4d8a4a7326ac9f4c6f8b2fc646dccb71c6acb765b02e18632c335e894a91dcee8eb424d02c9262c3b3d046e7b290508dc50b8b893451fe16fa055c5025e54faca9ff1a2cc875740a61607f8f5b21019c26ff8042d6b90cc1cd5e7e1c402b3dc9969c5981c6bd580563de4803346531d75eb3bbac9665f55afe5b70f8db6545d5c5a8363a48437269a0c8d9268a203155038c8141d103825933159bebdc444c9b1bff2d5e4b06bde71f70af31ea224886ee317fe70a7bfb0a9f9ec4a9bf35f426886da1c8cd6fa1e9847b83a5637872e9ad5d2c5f99db737ae09c8802228af5ec60eaf94abdb3a1cc6a75bc931b895b2aa28021f34329b5ab346628a0df43b2f34da6dbdd9af0f05bca9cdb47ccda64fa85b2f6847fb2f20aadca30e68fdb5f5650fbd", 0x1000}, {&(0x7f0000001740)="ccea269f1ec1a3e2eee68c6ac9a940cd3f37cfdd59499c3ceb7d99518ad15f0d842d661ced6ba189b9f718fc7d2e84f7031e4ad47428814235fd511ce5ad949bb07607ca3a1fc82160d280b87dc4c4edbc57643a47ff370fe1c8131d88e2ff8e4c8e91e76770f92490bb0246e95f79e5aadaa23c76f31e4677ca632d28735f3739f8a8eb90def843bc91a5b52398a667398771ba36b6d4f0c166b1892a3a971c06e72a73be535436e17cf0ce72f21631bd0dad319fd4d82564f35e", 0xbb}], 0x4, &(0x7f00000018c0)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x2c, 0x1, 0x1, [r5, r3, r3, r4, r4, r3, r6]}}, @rights={{0x18, 0x1, 0x1, [r2, r1]}}], 0x60, 0x24000001}, {&(0x7f0000001940), 0x6e, &(0x7f0000001b80)=[{&(0x7f00000019c0)="04f50b0583f815136c65bcd5f1bc3d80c363dea9d66e627df3c9296888", 0x1d}, {&(0x7f0000001a00)="d0bda4af984eecca17fdd0d9954ef951681c9340af7622e2393db3cec8e5f048bdc2057f8eea19f79568a8c2293d17be19cbd61b281e6fbb2fe6ac6acf4d1f5a5bf3e9b6e6d12651f0aa356ba52e603a395c3155dff00455cd90cd55e1ab2056fa6b4d3f037ce88fc5563b6afd27", 0x6e}, {&(0x7f0000001a80)="ec43f3a1f672b5cde2834c09a9933dd7743217764e5757193bc30876dc3bb42b26f99a122103b1604a3fcc76245e24c0b12cac2458813a22fcc7e9d0201fcef8422354ea6ffb0690ef32b909ad169dd312a4", 0x52}, {&(0x7f0000001b00)="67eeec0e386d30841ca9b2c270daf59d946a756af29a9609316905c81f02389885176beb068d38303faf46061440371f52c959ceefc9c92cec725b3021b758e5741e26c17da5352f84fbca0025ebabc76e96a6ba0b39d64b435f6125e277fc7c60", 0x61}], 0x4, &(0x7f0000001bc0)=[@rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, r2]}}], 0x20, 0x24044090}, {&(0x7f0000001c00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000001c80)="660b2008af9577417ea00e7730122cbfd44cca0d56737adff02155dacf4281ed85039c34527c7099659584c0d4acfc2128fa94902ee14feea69fe2549a58d14b19ac9cf029371033b604d9e349d3135de0f3f559b39bda9186d058237cbb70f056267a4e4287efeb2a076c4605bb24496e14208ce2109295787b8d2ec458b813cc86eb841cd12f090aefc0cd3c0ca5", 0x8f}, {&(0x7f0000001d40)}, {&(0x7f0000001d80)="012499466bd52b49c48b94b554b177e43d9dfe7924fac2e588", 0x19}, {&(0x7f0000001dc0)="ca1c3dba7a93440b74a6ab580c49663310071e29650b79425ce9b88240df4d40f085ded89ae4b6d5d172be8cef3e63e18e4d91c4a3023d957e15ee4d74a48b293f9f0185da8247f615f4fb88b9bb99b5076ef53e6804a72c94ceea60b93c1472a049d4d7777b678a3c6313f7befc46b669b573cf80b0929d09ed2bf6f761f1a9b4ea499e22ca90f4c1886e76bb7d237218a5c9fbd410af28e0fb14aa7948d6a1e73c69450ae33189b07027234c4ffbeda54a30c3b0c3e8c9d8bd9b171db2e2a62408fd9b4b308229017c9e5d7b097ca1884fe39559ecce4aa4a186c9d77abcc52cd02b5193f68e2dcaa0ec796064273ce674b220e92244683fadf87f3433879b4544e430eeeab49b4d379fb571ea689e77d854aaeafeb0eebd3616854ea9ddd0a97af9b9c06f3ce2482409babad96465abdc8b6b11cb24661bd787fec30e912c3a5c3d5a8ed0eeaff1af37a6a65918a950011ca6bb090743c0151ae734812a305bc27a2e15b348068db9b0625c359d5df4f9482c882f47e33dc3cf5a458c1e2f8c5868b9cf956b44adad8b601fa3aec781d13c9792aa0fc74b9aaadb24a66d94977e777fa9af3c617fff04da9b08afe2c2f0ebffbd4c62d29728a039500c2348b8b2a0a43d8fb30a1eb38cde990b37e643595b7a0be59618adc2504a599d317636187ec5e448936d2cf83cdf9b229468621dfa6361c6ac9307aeeabf8dbe451a313f274dfa7ba814c0622ab3f0248aad1594866b20d915bb08933c5bd9bb587dbe03bb653d80772b7becfb6f3e627663bc2d97cbe9ca792ca215601660bb9ddc50e2f58d90aa118f3b46214b8a58c3e6deb1417af88c4a13aab394c0a655e4e2c58dbb963a00157be96c6d26309ab53a377aebdf3a8ef5a4f0453bf142aa758de2d3d1e2103f041855fb4fbe99a86dac7d1d1d0bbb0c2be9599bfaff05aacdee668257161ad9a124bc46236497be5b74038dbcdf8450dbd02f6a5fbe17af7b502b96c7637a24d69e35ab1f5f3696c38cfe2b822054cf2dbdf849aa83408bb4ecd08df77d449bd957a11b390cc87d0f4a1c001453d59371736840a2b62871c47ba5cb630447924f5d032ed2360f88acea656203d810e24481d15c7a4866d3cbaeb6132fd29ca3021637a7f0b865555de1cda19815520cca1bcd02b5d2e9fb27a234e87e2bc278f844cd8f8fc17b88f783500202deafd412513d34c6557e11f3082ac2e22f65ac28974a496806aa0ff35bbb1a38a695eaeed3b200f1bbd00e6b5eb53133ac4e77703ec8f900f6caa71021696e3ee2ae35a61ff0ddfa13cc2ad4a809ba78abdbaabc1c989141a1591d531def82291220211c6239d72d57e6c2eeb6367dbcd193cc576889e0cdbcf3b40d6f4974c25092c1071362040564ec54c54fe566e552b6bf13da6a83aac927ef5235bd0c248928536324f14bf75db23511a7c99380bd0211f4f1736d1b3ebfd854866c91cb2050a964e785a467224332d1659d05064068c4ec63355e3b13539dba0e08128e3bb732bbb0d988f14a5596cc93f94b677c5de579f7130ae250f57d6489c02e4be0f16e0bfff2b74e1c80c0a229c37850fc5a58e9d3b368e8b77a09bf099db12e02097a67302b87a542c2038cb25e768075260c166ac0ae70301d4671288c4dfd1c76c8a41353280f61b2678360035ffbcf8dc0c5e1661228856b8f11b2594b35703825bd66d02d51e8f63d0019abaa196312369d05cea7fe5ef29bfd2530225df760897047aec5d10f676942ef421a56d38f97da5d0fb1c29f0d5a01426c0271a05fe1a96d766583b073f4ddb8b815233f63ca78206b15af8f1b0da914348573040edee2245bd32b32ed3a28801c33f5454427489a92a5039eb906bfd09120265b109581e4acdfe17c9e08898a9b008fd2d7918a5ccc1294bac765e1e9930d9e3c10ce59e238b6c00ac2b9f909552333927341cb0f2ec4ee5ea52caa088bc65060df9ed9bb2f2eb04e8b45b8761dcc83caa50c919fd71c3f0a981fe45954f78bd282f027e46d7680592b45e9a6100b79bf946e0c72a2e2e98be9a9ebd463063daaa4a01102162d67a7965f983b753b7b9b1c61bc07b03934fcf7ea98bb34e351af4e00095006c063ce6c5efab35764ceac6ed1c73841afbb9cb6778aac5e81fd050835b7cb3a0ac48fc9e1020bfde5ae4c4b1bfe42ffb706dccdc712cc3be12744617f2cb2f8996c95520ac3e091f05706d065476c04288f1fe7fbaa71f4df8488074c3baa9f980af0f27e55a5367672dd1b2470ec6857a8096bf13e4797c08ab8263ab67ca8c47046efd90cab7c13cba14e04bfcc5053f47fe2163f659a2043843cd82851b396e631907692480d9206b825cb010f196a4104eb4554c088ab073bfd61bc6b28c96695a165b3dea5bb74e8b8fbe83bee4fc776d78fcea9d45beb6b2da06dfe29f1fe694b8cd3ae4cb30397028d73c56bfee5e2b0566935eca33e84168492e88f557bf6ff849df732b45977bb656bc9fe76f08115dd8686015481447412e41a6050106d043ad88e0b59518bc5cd171ddd638f301edb945c563255e6720881ce7050a0fd19cee1bd7755453a7afe85fb59f6f75e314f2ff403efe7b88f40adf631d638f78829ebec8c4bb3131fe2a94b5c6137174af4c1c2a7a817d2bec492e651eb081cfd48aaf65cbaffed829e5b219157548c5499ee4030f018d98030291b9f7c86e2b90a975c998f6588ab8472bbf6b734a0385046236934ed174ea7b0aeeefae6e00c75d0efc0187ddecc88bd897dbc832efa834e47eb44f784b711de20f1af5a892fd19823cc08ee5eacf9af9cc3184fa496f6945f749c14e236dc48a2f31b4d702768cc8602706ee391a7236904ce5f1416e4def1eebd86db68e349d8407fd01bc6fe8496927a1316b3808587fd4adbf917ef0e3b954904f52bd6d02e4b440a268fb7170997d2cd71472f103107a44c97e8b28a15a1c804933b834f8bbbbdc563bc2b038759d29b56895679eea5ed73ef6e13d6496e8a50bb49d6ade45521f001f94cffbfa756f562edbc07919e58c7d6e31015e5d784fe606caf5053bafeeda696187a803188f7e83fc79d2d442f9b6edd637c8b3c1d176dd4e72e115300a7261f8df57d99dc12083bbf931806970352d24abc67b04ad0a4198204654dee037308062ecb5ab6e5468976de2e74e52e3da06f373344108c2a36d54a6332aa49e01a283ea2f17b5539ae38eb610d352039b57c28553109ab6b444d124c336b640079c9c283ac62a63ed7501e382707f5a8ab95a758f27de541b6217fae79fcb42785eb9e5bee98e107829e9c3c2d3026bb7df8ed04acd557e3f6d9179f86839b4c1c85a9bcc9fa40c0f9a64d4d02ab3eda4143b204dbda160f696e71da3fb55b772946a2e1a2bf15168961f48a48e5510fdc8ea856f1fd3d676b6e8a78e13e56e1a4c5cd8d3b1dbe795ff1aaaa4ab25c1ef6c60c7d6f19418729ecbdce047c262497c85008d6ef31374f7e328a738a18f21be0509d25b1aed0cdcda6e5040eb3019b7c411922b037534275a496bda17a570cf6475ebb72906677b2927daafac7e84737cbd0c3aa9838aea891411b664a8130614ca8d7df92a4e05ee6da5cf4152dae866ce96dafe877f402d69008b7995e83c810adc7a3e75e50b5710fe78291247944b97460e1dc923b66bd42c7c8a04a1d194a12f7037a17e3ca418f577aa04e234a7fef741bb9e88b19431b6ee697b230fa76977a50d6a9a3427f8eccd3c705d8c6da447eeff0ca90eef56f241baf73673881372ba6b441ed5a8f3fcf520ce1c7f3974028bf6f85967ba0921c2ed63e932fda6f563fb0fafdae7d65670f16194afa4d654f0a6fcadda2da62bc776b95376e11bf9227aa7b0dfd6387ac638b113f1aa0f8f31a139b8cd55e443dcce49711b061189e2111a30293c95f94aa48106f867678e7b25bcf2d14e0d6ad4668a44cc4c307eedb176d1fddbae442c38d690f25dee684e9e8ce637477ed716046e8786bed1c333e5401faf868247e0c2aa165b1936b64ade970d52ee3e5f516bf3293b078fd85ed0b126785caefed10a9ba735cbc3c8d4d3d284fcf2c4fc478b356ca4c9fb1f91f86fe359e657787d2e6117bf37d22fa218fadf9c17aa695c17b739a801ecdc26430a7eb0f9d6f6bd942345e059370cf0cae37e08996bd6ff60d89dab4f844167fa2655eae1b2615b87bf3c43ceca46997ffa9a04bfc7f11a6ea585dfdfe28406619d9394f7d191817ef94dbd950b47ea83d34dd0188ab6dfd73679fe87191f530827e0a174d408393ad895cdf3e9c355c9a7095ac3d1311f1c93fd67c03e591283985bcebe3e552d46a006d9ccc9af6201267eb51682d6e5ab5a84a60c2039732b9b69c09597bfb2461e164b9850fcc6b9296769e8e26c6f9633798ac104edef513602367ac8edfbcfe07695f803ba71e25babbf8c7e5553792d91bc004931c20f11e8736a98843daa562dc36350d61e1977a010c2f6e2f21316ad98ca145c6e27fdf626ad1622926e6f4b753f57fae9ef66b0da85264380b235f4ea8188a74492491022118ee37104531d359a36c5fcf682e7fa2ca8a0dad6aaced3ad467f53f40a2ec1fd9c952d9abc31e37427d183030aac72ebea234c78a57cd5d107b5b33e92a8f6d4057fd79de3a5b37289a5164b518faaaa96a6f5ad241b8374f95dce656971f1212a523280b133924e253ef01f31728964e9f5cbe69a26e7f5c5fc1a19c1f644ed91491f96cf5c3ea58b51eaace468bfb4e9748e0bb7392c6d22330dd0f942940fe23d00e0ad3bd0e24f80139c54175043d59d448614acb2d676f16bf8b459876dd09a9e2a1a2fefaa6887c04ef5592fe231ae889c21dceca53694cb5e392736931ae7a5ac3961c6cf705f2b052540d4650c678e8587aa42f517b6dbab15ef1d8974075e1c697bb0ae5a6d8b17273612e71dd66eb660f7d730b9c8ce6ce9ecce51a515df3bee69f6b5dcf8884ed396467c66e8acd4c46443d0504e248d71bb9649e2a7b76fce95d60cee087096ac9b3252ab04e0b02b9ee537c3f1af4ca14c716d1bf22ea4d967ea5dcb82cdb90f7e21c92234b0e806810384d22b909db2c67a5b066b74c53457cbe33da07ffd67920ecf9461105610cdd347c4ee6a029d85dd83bd22af6691853d1630880cb4ea44167540f149a4ee14fc1f4b6213bbe812c58e9902e3e49cee797c75d902826769600a34b645f8aeb02c0fd3dbb35ba8b5eeb7a1f3f4a6b26d653da1fd4de4c5931028ff7a7de915b422cbbd6fb051176bcbad42f8377efc2da256bf89992756d57b8beed7707bae257bf9d01c6cacff9aa0ab6b4b70c4e4346b3806c7e2461cfaafc5349728e5e977340b023b1086450a436c9ef9571c2049a39bcb3a3d8b4e5c40cc9d6359fd64a9275eb4229ab9b6cebcc1462c1933cd61392c0db0e822249b791a0de6c8d973bd1530cd1f86c7e7d17bbe5e5fcf7d19fa053b66553eab3a25b2547e52e42a420a28d3a8f0ef12965e66144f7bff03fbd4306cfcdb39bb923820742ab2cfd37224fa2663feed7626eb7530c77371fae88053114e3b81452e6187af7464f97e1b84d43f788ff2c478bc570143545d0544dd65b761ce8897c4687ad83c2fffbbefeeca9760afde373759a2f256006b1b14e696725bd0fc047867afa13a878e4c1baf0419581b825d80de334c267cf19aab9dcfe481906b61f62f8cd259f3e7a2a1c0d991ccc2261b6d438dcaacea335257a046b46a2d3045d7296f4fc42d7eeec6634ecb5296e5437a5be5c4c3eb7fc369155771bc3", 0x1000}], 0x4, &(0x7f0000003000)=[@rights={{0x14, 0x1, 0x1, [r4]}}, @rights={{0x20, 0x1, 0x1, [r7, r8, 0xffffffffffffffff, r3]}}, @rights={{0x14, 0x1, 0x1, [r9]}}, @cred={{0x1c}}], 0x70, 0x6080}, {&(0x7f0000003080)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003280)=[{&(0x7f0000003100)="bae7d7c8d351ad359168a6c04141a8e47b192c6b247fb9c6b0c68b9fe44ebce3c28e5e7c49c44571df8e51f379e28dc395ca07511161889c6be96ec98bad7123accbeb821b558d30c3e7775651d49dba364a19aecdbfe1744ed84f9858fb716211ca7ad0cf86613275bd766bb396", 0x6e}, {&(0x7f0000003180)="a7aa9f73d3253f98bdc1d19b546ce4c76712da3133f22db66509d3fd54fe99fce5006f2e74505757281277b8a8b8a1369cdfd3ad0ff036c37feab1112cf0b13a8ccabdb575177a64213851205ef87635e4e1616eacabf08b63b4358fa0cd38b93f07ea657759a9dc98332341d65a4ab559eed5aadad9c87a00ed49409e51f16a61df23bcc6f71aa8db08f0f7248ccb07c92bd135ec5fa8a88daae7f2b6d41ee45517fc29da035f83fbcfcb7d5102ef6af51440149d647a81a00721219d7395f1a5c321e319def02abc8d990d7f98ad258d972cf14fdbb2b979828b96ad0e27f8e5a79551bf", 0xe5}], 0x2, &(0x7f0000003480)=[@cred={{0x1c}}], 0x20, 0x1}, {&(0x7f00000034c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000036c0)=[{&(0x7f0000003540)="a47ce1c32adfe1bd8e6c33cd691066d3be0e3e952f9609391c3843f15773aaa5ab8fc59edd4fb838c1a975e17e3be1dba9f76f37a8c604263fa6", 0x3a}, {&(0x7f0000003580)="c8aa1f9c7d44897e42eb2fe1689deb88", 0x10}, {&(0x7f00000035c0)="9b044122cf843c7cb625f1810c48c874f75ae31f9549f66dd44c2b2eb34db436eea5258cab7fee5572b977dd5bdec9015cd2c1435636242e97609359ed12761f446349599e81fb5f1624d358a746cb7c0f04ff2c4347a973e39da497c99c5c40da2c73008490dbf97b", 0x69}, {&(0x7f0000003640)="3c7c421bc90fcfad7be7fef41c1a518893ffa10a541559386496a96b5e946722a9537faa1237674b708c55f8622715bdae74bd6ac85738d215b5a35e67b168ab669e8f82dd58be78544a6533214edbb3e500060d71ef968f90eac1560c67bccc26", 0x61}], 0x4, &(0x7f0000003f40)=[@rights={{0x24, 0x1, 0x1, [r3, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0xf8, 0x815}, {&(0x7f0000004040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004400)=[{&(0x7f00000040c0)="422317ce6d3003c325c6633d19e6b8ef1df4ae33c1617d03fc8482be0b70d82f7c0446f4bea3c81b48611149c05843cf0fc3d6189be33ed0d8fc4de2c7b57d4c276ee896025674f59f5f0c0841437070843076c64a707b3bc709f1332e7233984e152d179377934228a1f62499b1d6130e98c76139ff20dd73e49bb81637bdb59cb5e9c649dc6c43243115ef5b5dc1faf45de28d58109f4889a15d6e70ed1ddb95ed105b578cd79355f0bc886c87fd49a6d4e8f168ed33caa315c86b5a33cc56f71d683643da34b4658614a2848f53d560f690012b25740c06305b0e3459f1e23d5b37", 0xe3}, {&(0x7f00000041c0)="dd4c80d8837cb0bdc04c529ace40aa2b900018b43548f96e2c579ddc69153d6b6685cd4f4a0995c33c6a296d8fe955f42a5aee04a639abc653b49b1faf4a0e6d0b4b93c98fb253c20b9c9b3ddae445dda641760c3a285bddf18967ccab47fcbdcb49109d180c875d436b754fb68cee478de5e522001566529763c1e43094ed1748d1272581091e4b78189bdf8a77412dc4943c4d8ff5c022f51dda23347e5cc12eaa47b808b96dc501ebc306453fb5aea0d1d3", 0xb3}, {&(0x7f0000004280)="234f9fd6a6abd8a58dacd9b31da27f470e099a27b598284f8a030b0c2be5224bb42c16ebfed0a59ca2b90c1f033415417a9b121777652d738cd15b0761a379c6fde0f42fd99490284b2a49e14827c5954610e9d181a91c3411a74777fda2883e5394e2cb50bb79ad0ebed76a1aaa60b97061846a3581e6dd37405bf4c9f16a93e0987c6d57198f6af3854229d9588ada9e293c6acfe39faf70685ba04805ff39ce6f6bd5cba402f1a56680e73788f605c179435343f8e575d7762aaac124ae5ffae040858f8c1e24bcf20bb3ab495f19fc1e41b5576f18f1f66b1a4455a9e48c7af67af41de1d3491a09480cf54e96504d03f105e1b0", 0xf6}, {&(0x7f0000004380)="9b9207a7959ad06feb11295aac9d489629a33f30df838b3994bf24061d72231609e8a1bc0fd5aeb942a2e83de2afbcc61d4634ae2109bcfd8b402483c532df9cc3967f049eec2c783851aecd612b7650f91480397692d424bfdae88dbc21e839ea72", 0x62}], 0x4, &(0x7f0000004780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20, 0x200040c0}], 0x6, 0x4000840) 07:58:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x42401, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x5) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDSETMODE(r1, 0x5452, 0x2071dffe) 07:58:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x42401, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x5) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDSETMODE(r1, 0x5452, 0x2071dffe) 07:58:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x42401, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x5) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDSETMODE(r1, 0x5452, 0x2071dffe) 07:58:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x42401, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x5) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDSETMODE(r1, 0x5452, 0x2071dffe) [ 446.387035][ T9890] IPVS: ftp: loaded support on port[0] = 21 07:58:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x42401, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x5) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRESOCT, @ANYRES32=r0], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r2}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14, 0x27}, @remote, r2}, 0xc) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x5, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r10, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x11) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x3c}}, 0x0) [ 447.104293][ T9890] chnl_net:caif_netlink_parms(): no params data found 07:58:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x42401, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x42401, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 447.600646][ T9890] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.608362][ T9890] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.617953][ T9890] device bridge_slave_0 entered promiscuous mode [ 447.710136][ T9890] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.717509][ T9890] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.727089][ T9890] device bridge_slave_1 entered promiscuous mode 07:58:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x42401, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 447.969070][ T9890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 07:58:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x42401, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 448.050558][ T9890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 448.188966][ T9890] team0: Port device team_slave_0 added [ 448.224164][ T9890] team0: Port device team_slave_1 added 07:58:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 448.360073][ T9890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 448.367210][ T9890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 448.393435][ T9890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 448.553956][ T9890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 448.561750][ T9890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 448.587898][ T9890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 448.795326][ T9890] device hsr_slave_0 entered promiscuous mode [ 448.845657][ T9890] device hsr_slave_1 entered promiscuous mode [ 448.886630][ T9890] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 448.894327][ T9890] Cannot create hsr debugfs directory [ 449.377205][ T9890] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 449.454091][ T9890] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 449.495977][ T9890] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 449.553873][ T9890] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 449.878164][ T9890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 449.950942][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 449.960434][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 449.994117][ T9890] 8021q: adding VLAN 0 to HW filter on device team0 [ 450.038547][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 450.049153][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 450.058770][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.066041][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 450.149510][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 450.159344][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 450.169291][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 450.178662][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.185927][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 450.194966][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 450.205932][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 450.216841][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 450.227363][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 450.237658][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 450.248123][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 450.258397][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 450.268262][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 450.277983][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 450.287630][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 450.306584][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 450.317290][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 450.426989][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 450.434839][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 450.461144][ T9890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.524313][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 450.535062][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 450.594215][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 450.604327][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 450.626358][ T9890] device veth0_vlan entered promiscuous mode [ 450.641535][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 450.650795][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 450.682646][ T9890] device veth1_vlan entered promiscuous mode [ 450.760811][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 450.770487][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 450.780022][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 450.789932][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 450.817435][ T9890] device veth0_macvtap entered promiscuous mode [ 450.862387][ T9890] device veth1_macvtap entered promiscuous mode [ 450.959241][ T9890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.970277][ T9890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.980363][ T9890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.991338][ T9890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.001281][ T9890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.011797][ T9890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.026255][ T9890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 451.035796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 451.045114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 451.053527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 451.063223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 451.087458][ T9890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.098114][ T9890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.108092][ T9890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.118629][ T9890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.128651][ T9890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.139192][ T9890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.153419][ T9890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 451.191266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 451.202652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 451.457928][ T32] audit: type=1326 audit(1595059107.944:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10120 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 452.165445][ T32] audit: type=1326 audit(1595059108.644:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10120 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 07:58:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd26, 0x25dfdffc, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8044}, 0x40000c0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r6 = gettid() tkill(r6, 0x2) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) r7 = gettid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800}, 0x40, 0xfffffffffffffffd, 0x0, 0x8, r6, r7, 0xfff8}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="082a1861f645c7c41652ad4877208aa964f22d6e8d9a4c1120047bb97763729474fe59539f1d3f662526a054c0e81d3ed4399d7a62da09532b038d6e8a1dfb14d89361ea79072f38c8857f1e3cc781af4199fc9d0e0f1abfedf95a"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:58:28 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000200)={0x9, 0x4, 0xd7, 0x8a3, &(0x7f00000000c0)=[{}, {}, {}, {}]}) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000002a0011f088881372e7843d15ba6258ff4f03"], 0x14}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000001c0)=0x1c, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000640)={'ip6tnl0\x00', &(0x7f00000005c0)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x80, 0x1, 0x0, @private1, @empty, 0x1, 0x8, 0x9, 0x80}}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000d80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000d40)={&(0x7f0000000680)={0x6bc, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xbd8d}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffffa}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x1f4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x283}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r5}}}]}}]}, 0x6bc}, 0x1, 0x0, 0x0, 0x41}, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) wait4(r4, &(0x7f0000000040), 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}}, 0x14) 07:58:28 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) 07:58:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@dev, 0x0, r7}) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff000000010000001f000000", 0x1c) 07:58:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r1) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000", 0x6, r1) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000", 0x6, 0xfffffffffffffffe) r5 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x10) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000002c0), 0x10) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r6, r4}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000080)=[{&(0x7f0000000140)="b920f79cea1e3e1573bc80b7ba14a38e0451b38443a202564227ec4dd2102f7c45cda837edd32647ae0263a680fa5cb3a16503a5683f8450714c310f223a92b8e03266d0192eb8fef96307492bdb8132b461f6111894f67e404a65771cf906629fd06cb3a15ec19890bb8fc10894ed96f8ed12cf1a936b165e3ed68f711f32150945f02d8384763bf0502354cb762b269896914ed456f769c3471f71a1beae3d09120dd20b54605ec4ace7e708fca80e9bb7868d69bd8a51f8a8da8dc1c9b4796287df5bb45bab30bb183ae5fea2", 0xce}], 0x1, r6) 07:58:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db98200000"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010002b126a150000000000000000000a20000000000a01010000000000000000000000800900010073797a30000000002c000000030a01020000000000000000000000000900010073797a30000000000900030073797a3200000000140000000000000100000000000000000000000a"], 0x74}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x4010}, 0x200448c0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socketpair(0x21, 0x1, 0x3, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000001c0)=0x8, &(0x7f00000003c0)=0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0xffffffffffffffd3) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="14ff03000000010000000000000000000000000a60000000000a0103000000000000000000373d00080002407562dfe00c00044000000000000000020800024000000001080002400000000008000240000000000c000440000000000000000508000240000000000c00044000000000000000021400000011000100000000005b575d3578c6000000000000000a52b4f10af1792817920396fc90f8b8ed6630c9f2c7b5d1a2a69071f010def2bc4663cd015c49926d69b466ff22d7ae32d26d96882a4bf2c73b7dee3418b1dbb7f288d1290d5ff1545b5029921501de6c01318c34df55d4ac0da013f20d9097df47e00fe08b6361544c170351a3174c41148b2d980750be1e312f9a2f2333ddcc8d008575b1f7a670a2eb77784d3ed01a99ddb3268da844d8cfedc849c4e79c954419065c8349"], 0x88}, 0x1, 0x0, 0x0, 0x4805}, 0x1) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000480)={0xa10000, 0x0, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x980919, 0x80, [], @p_u8=&(0x7f0000000400)=0x98}}) sendto(r4, &(0x7f0000000640)="312a81039ad13b71c5e25b5586d6f0b2b6e71490d7108485e105922d7b339d9809b7cdf0e8df244399d6a4c390927281ce0f6fb738d3d1f21b8930d4d89ee3814e5ca16cf34fc3fdf36d71605435769afb69ab23de50f36b04a39c1c58607ef298364736ec5f0062f260cd61ef635b9b1014029094597de5a3bf00dc039c58edf6f4dd623a945383beeeec6082e67aae466145292ca8888013c686d294ca2868be9ce0522485171fb9c094ac2b25a69d640c5cb4e31db393f0fb9f791f5c8a8468d1365d6cb2e6d131cc3002950cf52b67cb", 0xd2, 0x44000, &(0x7f0000000740)=@pptp={0x18, 0x2, {0x3, @local}}, 0x80) ustat(0x3, &(0x7f0000000180)) 07:58:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_CLEAR_QUE(r1, 0xab05) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x30000, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x10c011, 0x4) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r4 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=""/23, &(0x7f00000002c0)=0x17) write$sndseq(r4, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 453.021115][ C1] sd 0:0:1:0: [sg0] tag#2595 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 453.031779][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB: Test Unit Ready [ 453.038579][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.048396][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.058253][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.068066][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.077869][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.087691][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.097487][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.107289][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.117115][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.126912][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.136709][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.146505][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.156314][ C1] sd 0:0:1:0: [sg0] tag#2595 CDB[c0]: 00 00 00 00 00 00 00 00 [ 453.185692][T10150] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. [ 453.263086][ T32] audit: type=1800 audit(1595059109.744:4): pid=10153 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15726 res=0 07:58:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 453.353795][T10146] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 453.364126][ C1] sd 0:0:1:0: [sg0] tag#2616 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 453.374903][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB: Test Unit Ready [ 453.381513][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.391310][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.401142][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.410941][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.420758][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.430562][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.440385][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.450186][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.459982][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.468330][T10149] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. [ 453.469860][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.488885][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.498750][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.508590][ C1] sd 0:0:1:0: [sg0] tag#2616 CDB[c0]: 00 00 00 00 00 00 00 00 07:58:30 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 453.548293][ T32] audit: type=1800 audit(1595059110.035:5): pid=10153 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15728 res=0 07:58:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db98200000"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010002b126a150000000000000000000a20000000000a01010000000000000000000000800900010073797a30000000002c000000030a01020000000000000000000000000900010073797a30000000000900030073797a3200000000140000000000000100000000000000000000000a"], 0x74}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="10010000010901030000000000000000000000020900010473797a31000000000900010073797a310000afc97c8e930000740002000c00028005000100060000002c00a120ec890300fc00000000000000000001000080000014000400fe800000000000000000000000400038060003400002000014000180080001000000000008000200ffffffff1400018008000100e0000002080002007f0000010600034000010008000200ffffffff2c000180140003000000000000000000000006070001000014000400fc0200000000000000000000000000000c000280050001002f0000000c000280050001002f0000000c1a000000000000000000000800064000000001000000000000428d62a708d4cc0450af6ad22f1b82aeb16c38d1"], 0x110}, 0x1, 0x0, 0x0, 0x4010}, 0x200448c0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socketpair(0x21, 0x1, 0x3, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000001c0)=0x8, &(0x7f00000003c0)=0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0xffffffffffffffd3) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x4805}, 0x1) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000480)={0xa10000, 0x0, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x980919, 0x80, [], @p_u8=&(0x7f0000000400)=0x98}}) sendto(r4, &(0x7f0000000640)="312a81039ad13b71c5e25b5586d6f0b2b6e71490d7108485e105922d7b339d9809b7cdf0e8df244399d6a4c390927281ce0f6fb738d3d1f21b8930d4d89ee3814e5ca16cf34fc3fdf36d71605435769afb69ab23de50f36b04a39c1c58607ef298364736ec5f0062f260cd61ef635b9b1014029094597de5a3bf00dc039c58edf6f4dd623a945383beeeec6082e67aae466145292ca8888013c686d294ca2868be9ce0522485171fb9c094ac2b25a69d640c5cb4e31db393f0fb9f791f5c8a8468d1365d6cb2e6d131cc3002950cf52b67cb", 0xd2, 0x44000, &(0x7f0000000740)=@pptp={0x18, 0x2, {0x3, @local}}, 0x80) ustat(0x3, &(0x7f0000000180)) 07:58:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r2, &(0x7f0000000000)=@nl=@unspec, 0x80) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r6, @ANYBLOB="1400010020090000000000000000000020000000"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@dev, 0x0, r6}) getsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000080)=""/106, &(0x7f0000000100)=0x6a) 07:58:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007600080000000000180002000000000000000000", @ANYRES32=0x0, @ANYBLOB="d2ad0200cf9ca4a3"], 0x48}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', r3, 0x0, 0x9c, 0x9, 0x2, 0x40, @mcast2, @private2={0xfc, 0x2, [], 0x1}, 0x7, 0x8, 0x47c, 0x5}}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000400000000f1ff000009000100666c6f77000000002c00020028000b8008000100e10d00001c0002801800010000000100fdff00"/68], 0x5c}}, 0x0) [ 453.917614][ C0] sd 0:0:1:0: [sg0] tag#2617 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 453.928273][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB: Test Unit Ready [ 453.935014][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.944839][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.954651][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.964484][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.974312][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.984058][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.993941][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.003785][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.013615][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.023466][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.033286][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.036431][T10172] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. [ 454.043096][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:58:30 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 454.062280][ C0] sd 0:0:1:0: [sg0] tag#2617 CDB[c0]: 00 00 00 00 00 00 00 00 07:58:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xf000, 0x6c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xd1, &(0x7f0000000100)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2cea, 0x4000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:58:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x701100, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edac1b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe8800000000000000000000000000011400040000010000000000000000000000000001080007000000000018000600140004"], 0xac}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000640)={0x0, 0x1300, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 07:58:30 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x10001) 07:58:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x3, 0x82) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f00000000c0)=0x5) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000001400210102000000000000000a000000", @ANYRES32=r5, @ANYBLOB="14000100200100"/20, @ANYRESHEX=r2, @ANYRES16=r1, @ANYRESOCT], 0x2c}}, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x3, 0x6, 0x6}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0xffffff80, 0x178, 0x0, 0x178, 0x2d8, 0x258, 0x258, 0x2d8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @empty, @empty, @remote, @ipv4={[], [], @multicast2}, @remote, @private1]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) [ 454.777217][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 454.793254][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.801140][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 454.812522][T10193] device bridge_slave_0 left promiscuous mode [ 454.819507][T10193] bridge0: port 1(bridge_slave_0) entered disabled state 07:58:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 07:58:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 07:58:31 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2000000003ffffe, 0x8a01) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7016e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b34a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf6f9cc971a3ddf0bd568a15de6dd26d4eebe1e5c18f16a6be18f520f679d395781df99a68220c8a965a0300ee79841292001e7e95be0611671810284facc8125c0bc55d02dcfd2e14976a59e9ecf6296f54ac1ac0df63a094aff00f87"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x87, 0xac, 0x84, 0x7a, 0x0, 0x6, 0x1824, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000540)}, 0x10, 0x0, 0x1000, 0x4, 0x4, 0x6, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)={0x93, ""/147}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) r6 = dup2(r5, r4) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xced], 0x1, 0x800, 0x0, r2}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0xfffffffe}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, 0xffffffffffffffff, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe0, 0x4, "392cd60cd24e51fb7afae7a2db39ffccd6e1951cbc996870049278d5143fe3539cb8209e6cc726b1a144f4355f9a3a0ff6ff9dc847e41d20303739fb1e43268cfaa7d1f4a240caefc7ede9b51cf5071f7e7065f532272247d0da3fb352be6b68f1a2ee727a617a7aedf0e0a2a33912acf11a8deedd3c843c6b60a60abdaaf6aac01c8900e5f59200cc18135116d96a7b93f98d00353a39a4a811f4bf4f229dc8664c1f8f3335e4466d411c786129d3db5e9ec9d7397929dd01eaeef0dfe58c8acf69adad9473d468948533712ac481eb8270e5a61454a207a34951492346d8fa328794f7ba07b66f3d9d474d26ff739a5e6e41dacf873960782b7dc8b24ce817", 0x7, 0x6, 0x7, 0x8, 0x3, 0x6}}}, 0x128) [ 455.110040][T10193] device bridge_slave_1 left promiscuous mode [ 455.117001][T10193] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.168936][T10211] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 455.253131][T10193] bond0: (slave bond_slave_0): Releasing backup interface 07:58:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) [ 455.697783][T10193] bond0: (slave bond_slave_1): Releasing backup interface 07:58:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:32 executing program 3: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000150a0103"], 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = dup(0xffffffffffffffff) bind$isdn_base(r3, &(0x7f00000000c0)={0x22, 0x3f, 0x2, 0xf7}, 0x6) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@dev, 0x0, r7}) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="001a00000000000000010001070000000000000001040000000007c267058881228cbf66b02dcfceada5494cd261ce8e9277cb5d0afb2342437d1b1a99b8009a9647951997fa66295ff61c5accc161a6b9c27326672352708d44d0f75efa48e4baa38342cc66880e7356b7cb7bf36d08b3f0742e276f0b8f3e88f5dcbd24fae0948f09b49e1695887dc09b8a1c3b6666568645e16d68c8be8f299311e264ffb770af40cbf620f96f0bcf432d926be272e444f9914d155f11db38225d99ea934c29768b9c1890c0e6a4ee14f5ccfdcf1a350c7f8dda186b480000"], 0xe0) sysfs$1(0x1, &(0x7f0000000080)='*%-[%\x00') sendmmsg$alg(r2, &(0x7f0000000140), 0x1f31236d2fe08ff, 0x0) 07:58:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 456.346713][T10193] team0: Port device team_slave_0 removed 07:58:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 456.734454][T10193] team0: Port device team_slave_1 removed [ 456.742980][T10193] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 456.750645][T10193] batman_adv: batadv0: Removing interface: batadv_slave_0 07:58:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 456.958569][T10193] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 456.966171][T10193] batman_adv: batadv0: Removing interface: batadv_slave_1 07:58:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) 07:58:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x1d, "0000010000000000080044944eeba71a4976e252823bb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b767950080000000000000010101c45811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6be8f6a0000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="788534c8bd00000024000b0f00"/24, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671004c000200000000000000000000000000000000000000000000000000000000000000000000000000000000004800"/96], 0x78}}, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x3, 0x0, 0x0, 0x1}, 0x8) 07:58:33 executing program 0: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x63) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x80c00, 0x110) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000001c0)="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", 0xfc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) [ 457.330567][T10260] netlink: 'syz-executor.0': attribute type 28 has an invalid length. [ 457.338977][T10260] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 07:58:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:34 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r5, 0x80047458, 0x0) 07:58:34 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x10, 0x803, 0x462) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = syz_open_dev$swradio(&(0x7f0000001280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@private0, @private2, @dev={0xfe, 0x80, [], 0x3a}, 0x6, 0x4, 0x9, 0x0, 0x8, 0x40, r2}) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05640, &(0x7f0000002680)={0xa, @pix_mp}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x75, &(0x7f0000000380)=ANY=[@ANYRES32=r6, @ANYBLOB="741ee5e77d0d5b8e70c407df99722e627d1b7f"], &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r6, 0x25a}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r8, 0x6}, &(0x7f0000000240)=0x8) sendto$inet(r0, &(0x7f0000000040)="cf", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 07:58:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 457.878198][T10273] IPVS: ftp: loaded support on port[0] = 21 07:58:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) pipe(&(0x7f00000000c0)) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, {0x1, 0x1, 0x9}}, 0xa) 07:58:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000383000/0x1000)=nil, 0x1000}, 0x1}) 07:58:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 458.316076][T10301] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 458.335779][T10301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 458.343608][T10301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 458.495924][T10301] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 458.515342][T10301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 458.523120][T10301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:58:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140)=0x3, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) 07:58:35 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:35 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffeae, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'ip_vti0\x00', 0x1}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='l0\x00') 07:58:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b1a073100355d00000000000000000000dee44db30000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000001523a395f3303bef0000000000000000000000000000000000000000000000000200"/120], 0x78) 07:58:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000500)={0x78, r2, 0x703}, 0x78}}, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@dev, 0x0, r6}) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x188, r2, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_SOPASS={0x4e, 0x3, "46177a13ae1cbc25f651ea6955284d3279252a01205148c81383d6737ddad9d0667406b199fb7001dcefdf28e3149a63e9f4577a9ae53d132459facfb47aa549bb9dd9234cc3c699b757"}, @ETHTOOL_A_WOL_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_WOL_MODES={0xb4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_VALUE={0xa8, 0x4, "5c6e2bb3e5799aed9b6b11631b96e3ba9a90759fafeb12ebb214ec2d238e6c090e03bc69b8882e4ca9d019ec1342cdde1c340a0a0354f9f3820d740f08462e72eb7aac1ed0b764fadbd28423d2274c7d4584793bae4842d29701420d6ed8a9cbbbd5e057733b40ae44430d7bfe44df6682aaa48789efee2a9d0c3749ae6da514e960ed67cfd8c3beec7757b84de78a2095910892c9286c0cbc6a0537bddf1ffbbf09c912"}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000081}, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:36 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/153, 0x99}, {&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000000200)=""/131, 0x83}, {&(0x7f00000002c0)=""/238, 0xee}, {&(0x7f00000003c0)=""/6, 0x6}], 0x5, &(0x7f0000006180)=""/4101, 0x1005}}, {{&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x6e, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/227, 0xe3}, {&(0x7f00000006c0)=""/50, 0x32}, {&(0x7f0000000700)=""/98, 0x62}, {&(0x7f0000000780)=""/69, 0x45}], 0x4, &(0x7f0000000880)=""/82, 0x52}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000012c0)=""/194, 0xc2}, {&(0x7f0000000a00)=""/156, 0x9c}, {&(0x7f0000000ac0)=""/192, 0xc0}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/3, 0x3}, {&(0x7f0000000480)=""/26, 0xc}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000000c00)=""/73, 0x49}, {&(0x7f0000000c80)}], 0x9, &(0x7f0000000d80)=""/72, 0x48}, 0x9}, {{&(0x7f0000000e00)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e80)=""/175, 0xb2}], 0x1, &(0x7f0000000f80)=""/157, 0x9d}, 0xf13}, {{&(0x7f0000001040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001200)=[{&(0x7f00000010c0)=""/82, 0x52}, {&(0x7f0000001140)=""/149, 0x95}, {&(0x7f0000005180)=""/4096, 0x1000}], 0x3, &(0x7f0000001240)=""/95, 0x5f}, 0xce1}], 0x6, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@abs, 0x6e) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x8000000) socket$inet6_sctp(0xa, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) [ 459.588047][T10326] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 459.662766][T10326] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 460.610728][T10273] IPVS: ftp: loaded support on port[0] = 21 [ 461.064061][ T1510] tipc: TX() has been purged, node left! 07:58:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x800, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000240)) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'macvlan0\x00'}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x81) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="66c0c13a12f1895c", 0x8}], 0x1) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0) 07:58:38 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000180)={0x301, 0x7, &(0x7f0000000080)=[0xd8, 0x1f, 0x6, 0x6, 0x2, 0xfffffffd, 0x8], &(0x7f00000000c0)=[0x1, 0xffffffc0, 0x2, 0x5, 0xea57], &(0x7f0000000100)=[0x4, 0x6, 0x5, 0x7], &(0x7f0000000140)=[0x200, 0x3], 0x0, 0xffffffffffffff80}) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0xf, 0x0, &(0x7f0000000000)=0xfffffffffffffdae) 07:58:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002ef0700010006"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000400)={@multicast2, @rand_addr=0x64010102, r3}, 0xc) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000140)={0x80, 0x0, 0xffffffff, 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r8}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0xa0, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40004}, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000240)={0x7ff, 0x10000, 0x3, 0x8}) [ 462.171641][T10368] 8021q: adding VLAN 0 to HW filter on device bond1 07:58:38 executing program 0: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='B', 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x7, r0, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) 07:58:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000180)={0x301, 0x7, &(0x7f0000000080)=[0xd8, 0x1f, 0x6, 0x6, 0x2, 0xfffffffd, 0x8], &(0x7f00000000c0)=[0x1, 0xffffffc0, 0x2, 0x5, 0xea57], &(0x7f0000000100)=[0x4, 0x6, 0x5, 0x7], &(0x7f0000000140)=[0x200, 0x3], 0x0, 0xffffffffffffff80}) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0xf, 0x0, &(0x7f0000000000)=0xfffffffffffffdae) 07:58:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) set_thread_area(&(0x7f0000000380)={0x0, 0x100000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x7f}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r3, 0xf0}, 0x8) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000400010076657468eb137bdc18188725e2e2d5c86ccc8f13b66ead26e147679eb2546f9d303fd88e33e50923b5986f93af40df306a2afc630a380913c286c1a76a97f7b28e94bbb7c5c6d3420a7d1a7c7ccb6267f12b8f1fafb3a58c56a8f26fbcfc2e4fa3b28036f2ef3e6f31cf8aee0df884b7cd6151cc8d11e0bef753b10400000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@deltaction={0x68, 0x31, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa5}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x206}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}]}, 0x68}}, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x10, 0x5, 0x0, r9}}, 0x20}}, 0x0) 07:58:39 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0xa, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmmsg$alg(r1, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="b7de7cedc4cb57533aeb0267263e63022b7a44d701828ee76b8f0ea834093c30b108371affffe8530bed0229ba03010355fb23efd45a6e52e6c2dc92bf245c3ad958f7", 0x43}, {&(0x7f00000000c0)="874f73b7565b673999ceb66609f03928fc042c38751d00bcb2f59f77156628a0e6355c054ff4ca96dc8ebc43fe8b008212c320412be2094793ef4fa6cb5b58ee914c068eba05d2dd37950014949ec1255862b2acb499082462d78738e16357890f04ba918b9aad5d955f9f02a46b3c6812c291863b5d12983b75454364da225112eb78ac63e8a15e3d00ae6558cfbcab2c7dff5f3a063f97675fae9d80b77840c54f3d1b53fda07afdf13b09a5847084077dda6a038a5b965e99ae6e4ae93243c416e399ad86fee276748ca798", 0xcd}], 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x260, 0x20000000}], 0x1, 0x84) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) bind$phonet(r2, &(0x7f0000000640)={0x23, 0xff, 0x3, 0x3}, 0x10) [ 462.798451][T10417] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 07:58:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000180)={0x301, 0x7, &(0x7f0000000080)=[0xd8, 0x1f, 0x6, 0x6, 0x2, 0xfffffffd, 0x8], &(0x7f00000000c0)=[0x1, 0xffffffc0, 0x2, 0x5, 0xea57], &(0x7f0000000100)=[0x4, 0x6, 0x5, 0x7], &(0x7f0000000140)=[0x200, 0x3], 0x0, 0xffffffffffffff80}) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0xf, 0x0, &(0x7f0000000000)=0xfffffffffffffdae) 07:58:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') 07:58:39 executing program 0: r0 = inotify_init1(0x0) open(&(0x7f0000000040)='./bus\x00', 0x8001101843, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./bus\x00', 0x4d) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0111fe2f921b6a475e1c14991f48c0bed637fdca8aeede63a1"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmodat(r3, &(0x7f00000000c0)='./bus\x00', 0x4) 07:58:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000180)={0x301, 0x7, &(0x7f0000000080)=[0xd8, 0x1f, 0x6, 0x6, 0x2, 0xfffffffd, 0x8], &(0x7f00000000c0)=[0x1, 0xffffffc0, 0x2, 0x5, 0xea57], &(0x7f0000000100)=[0x4, 0x6, 0x5, 0x7], &(0x7f0000000140)=[0x200, 0x3], 0x0, 0xffffffffffffff80}) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0xf, 0x0, &(0x7f0000000000)=0xfffffffffffffdae) 07:58:40 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000180)={0x301, 0x7, &(0x7f0000000080)=[0xd8, 0x1f, 0x6, 0x6, 0x2, 0xfffffffd, 0x8], &(0x7f00000000c0)=[0x1, 0xffffffc0, 0x2, 0x5, 0xea57], &(0x7f0000000100)=[0x4, 0x6, 0x5, 0x7], &(0x7f0000000140)=[0x200, 0x3], 0x0, 0xffffffffffffff80}) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x32042, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$midi(r1, &(0x7f0000000280)="56b3d305924aa702636471c0e8f0", 0xe) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x884a, @mcast2, 0x8}, r6}}, 0x30) poll(0x0, 0x0, 0x204) 07:58:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400007f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r1}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000004d80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004d40)={&(0x7f00000042c0)={0xa78, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x26c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x8, 0x78, 0x7, 0x5}, {0x0, 0x83, 0x3, 0x1}, {0x43, 0x3, 0x1f, 0x1000}, {0x25, 0x7f, 0x4, 0x40}, {0x51, 0x4, 0x8, 0xfffffffc}, {0x0, 0x80, 0x66, 0xffff7fff}, {0xa1d, 0x6, 0x5, 0x5}, {0x8001, 0x80, 0x7f, 0x1}, {0xaf0, 0x5, 0x9d, 0x4}, {0x2, 0x5, 0x56, 0x3ff}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x27c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x7, 0x5, 0x1, 0x2}, {0x6, 0x8, 0x2, 0x1}, {0x5, 0x23, 0x6, 0x6a}, {0x2, 0x81, 0x3, 0x1}, {0x5, 0x2d, 0x1, 0x1}, {0x101, 0x5a, 0x7f, 0x7}, {0xffff, 0xff, 0x7f, 0x7fffffff}, {0x6, 0x0, 0x2, 0x7fff}, {0x7, 0x3f, 0x3f, 0x10000}, {0x2800, 0x3, 0x5, 0x8000}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xf6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x280, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5ef7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8d}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3, 0x7, 0x6, 0x200}, {0x400, 0x6, 0x40, 0x79}, {0x56, 0x2, 0x1b, 0xbcad}, {0x0, 0x8, 0x7}, {0x3f, 0x40, 0x4, 0x6}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x60, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x81, 0x8, 0x1c, 0xfffffffa}, {0x0, 0x5, 0x7f, 0x7ff}, {0x1, 0x4, 0x40, 0x4}, {0x1, 0x6, 0x8b, 0x62}, {0x400, 0x0, 0x1f, 0x5}]}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x172}}, {0x8}}}]}}, {{0x8}, {0x1ec, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x27bf}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}]}}]}, 0xa78}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)) r2 = socket(0x11, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) socket(0x10, 0x803, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) [ 464.077111][ T1510] tipc: TX() has been purged, node left! 07:58:40 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:40 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x75, &(0x7f0000000300)={r5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x3, 0xfff}, &(0x7f0000000100)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x80006) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 07:58:40 executing program 0: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x0, r4}) r5 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) accept4$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x800) 07:58:41 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:41 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) socket$xdp(0x2c, 0x3, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:41 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x40) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000340)={0x0, @reserved}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_MARK={0x8}]}}]}, 0x3c}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:58:41 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x86fb1bbfdecf95f8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x15c, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x277}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x847}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}]}]}, 0x15c}}, 0x50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect(0xffffffffffffffff, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 07:58:41 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:42 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) getuid() socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 07:58:42 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800000010003b0e5a3a4cd2b8a8480c000000004a41a582024c3fc2955d322a6010d9f7a39d1bbc6391b310a9d78389211099c9786cd7f0739759cd384a728024df4ec8d6fbd3031168ea0d8142849de2b76e19b9b4e28c98b596d5cca41b83cc72c06219076fa0aa73ae4cb5893f7e34fc48a77a14c75ff9ba5adcda13a7396427ee82e8718591885a0888fb54e7c58e1252ff6abcd83b8553867b77070352b19b26eca2b37bddf0c7e7bf2a26d0c49c4597660d58810cadd51dd82882ba3d04c851968b0abc0ab93dca1b2b83c3eb70cf3acb8b0ce6b4f900a20c364071de4300775bea00c0b757eba0f88db839868cadfbb6284dc1f65a3c", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000200ffd1000000a4edf5df98d6c03e0000010800080039003a0014000300ff"], 0x88}}, 0x0) 07:58:42 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) [ 466.081904][T10483] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 07:58:42 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:43 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/35, 0x23}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) dup(r2) uname(&(0x7f0000000240)=""/73) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x24, 0x2, 0x9, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x2}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r3 = dup3(r1, r0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000001380)={0x7fffffff}, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r5, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1018}, 0x1, 0x0, 0x0, 0x20000005}, 0x20008044) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockname$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) 07:58:43 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000002c0)={'tunl0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ANYRES32=r2, @ANYBLOB="00080040000076f800000003420500c8006600000f2f9078ac141421ac1e01014444d3e10000000000000018e000000200000101ac1e000100000000ac1414100000000964010101000000047f00000100000001ac1414aa00000e71ac1e000100000000008606ffffffff94040000444c6383ffffffff000000020a01010100010000ac14143f0000001fe000000200007192ac1414aa00000004ac14143700000002e000000100000001ac1e000100000002ac1414bb0000000086150000000205094ea449c159bee202069d69d13801000000"]}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_IFALIAS={0x14, 0x14, 'ip6erspan0\x00'}]}, 0x34}}, 0x0) [ 466.859428][T10491] vivid-000: kernel_thread() failed [ 467.046039][T10498] bridge1: port 1(macvlan1) entered blocking state [ 467.052759][T10498] bridge1: port 1(macvlan1) entered disabled state 07:58:43 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) [ 467.144913][T10501] bridge1: port 1(macvlan1) entered disabled state 07:58:43 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:43 executing program 2: personality(0x1bb2baf3005ac137) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x40100, 0x0) 07:58:43 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="000010000108000000000000a68345f4114a94dd0f85129116000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400148e6d616373656330a6000000000000000000080014b9b2f102"], 0x3c}}, 0x0) close(r0) 07:58:44 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="08004000fd7c3457b062eee355b5c97dd3b629e319090a92ebcf02ff90c46a43f0b03bb07372c21f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x75, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="000001008dcef7e1f70d78658bb0d9b767f8f97706ce3018fd507ce3f5b4c3696c202e8ae34c7b26a046027f1dc97af3694ab961fe61a9542b84e7b3bc3039c85836b65fdb3c807368b274d814e3505ff3701bf4478181208c61ddddf0946046b55501b270402b9efebc7705003207ea8522aa8f2af614d7f05fec31aefbfb0655740337617c09a7a259640fc3820672e5fa4eb9f51681bf3a140f20c728e7bb678269fda07f0f20b6bc3f00d01b756d29c79714d89f7c3fde395ae44465551ec0ec2a528cc708edaf5b46ed9ebb29770712f9057d"], &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r2, 0xfffd}, 0x8) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) write(r4, &(0x7f00000000c0)="1d", 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000180)={0x9, 0x7, 0x0, 0x9b3}) r5 = open(&(0x7f0000000100)='./file1\x00', 0x147042, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400140, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}], 0x10) ftruncate(r5, 0x10007ffe) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r4, r4, &(0x7f0000000100), 0x9) 07:58:44 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:44 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)=""/66, &(0x7f00000002c0)=0x42) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x20000000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="8c00000010001fff000000000000000100000000", @ANYRESDEC=r0, @ANYBLOB="00000000000000004c0012800b00010069703667726500003c000280080014000080000006001800ff000000060091004e2200000800040000f0ffff050017000000000008000c0002000000060003008f08000008000a00"], 0x8c}, 0x1, 0x0, 0x0, 0x4044084}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000", 0x6, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r7) keyctl$unlink(0x9, r6, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:58:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r4, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x6, 0x2, 0x4, 0x0, 0x48d02fcf}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x7) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0x10]}) dup2(0xffffffffffffffff, r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000280)={0x9a0000, 0x800, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x3000d, 0x7bc, [], @p_u8=&(0x7f0000000200)=0x7f}}) ioctl$sock_ifreq(r7, 0x891d, &(0x7f00000002c0)={'ip6gre0\x00', @ifru_ivalue=0x4}) 07:58:44 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) [ 468.268226][T10545] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.2'. 07:58:44 executing program 4: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x8000) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@remote, @empty, 0x0, 0x3, [@empty, @dev={0xac, 0x14, 0x14, 0x21}, @dev={0xac, 0x14, 0x14, 0x24}]}, 0x1c) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x4000) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netpci0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @empty}, &(0x7f00000002c0)=0xc) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000084}, 0x8048800) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPKT(r4, 0x80045438, &(0x7f00000003c0)) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000480)={0xa20000, 0x2, 0x8000, r4, 0x0, &(0x7f0000000440)={0x9a091e, 0x7, [], @p_u8=&(0x7f0000000400)=0x1}}) io_uring_enter(r5, 0x3, 0x0, 0x6, &(0x7f00000004c0)={[0x7fffffff]}, 0x8) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x2440, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e22, 0x7ff, @empty, 0x7}}, [0x800, 0x6, 0x7fff, 0x9, 0x480, 0x6, 0x100000001, 0x98fd, 0x1, 0x5, 0xb0, 0x5, 0x4, 0xfffffffffffff801, 0x3f]}, &(0x7f0000000640)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000680)={r7, 0x1, 0x10}, &(0x7f00000006c0)=0xc) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x4000, 0x0) sendmsg$NFT_MSG_GETCHAIN(r8, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, 0x20}}, 0x48800) syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r9, 0x0, 0x48f, &(0x7f00000008c0)={0x3b, @rand_addr=0x64010102, 0x4e24, 0x1, 'wrr\x00', 0x2, 0x81, 0x45}, 0x2c) 07:58:44 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:45 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000525000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00005d1000/0x1000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) clone3(&(0x7f0000000040)={0x10000000, 0x0, 0x0, 0x0, {0x2c}, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0xffffffffffffffc8) mlock2(&(0x7f0000632000/0x2000)=nil, 0x2000, 0x0) 07:58:45 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000001340)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000440)={r0}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000004c0)={&(0x7f0000000480)=""/19, 0x1a02000, 0x1000, 0x6, 0x2}, 0x20) 07:58:45 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa, 0x0, 0xf03}}) readv(r0, &(0x7f0000000880)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) [ 469.072373][T10571] input: syz1 as /devices/virtual/input/input5 07:58:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) r7 = fcntl$dupfd(r1, 0x406, r4) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000080)={r7, 0x1, 0x1000000019000, 0xfffff000}) r8 = dup(r0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f0000000000)={'hsr0\x00', 0x5dc}) 07:58:45 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) [ 469.244759][T10571] input: syz1 as /devices/virtual/input/input6 [ 469.364405][T10583] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 469.443362][T10586] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). 07:58:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f00000000c0)={0x1000, &(0x7f0000000580)=""/4096}) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff31, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="8384030000010000000027000c00000000002000ff01000008000a00", @ANYRES32=r5, @ANYBLOB="e028018685ebd9b837ebbdb9f578ce17232ce6055d0b9e4284f1b37113e59d75ab1dbc7b8de6d1c1f548b71ee98e5b4d88e20fd68c72438672d4b167614d05a283c069ef127653d8195be2fb5ff95c17ea9cf0353e781708217dbad40e116c5cbf792d2770a8bec6251719540c90983d81f3beca1649258eaa7d333423edcd23cd2a2c3d2902bc7fe34482e42837d484b4cbf16a16e2ce11844d331626e70925f54952ef812fcf0ef8b57c3df563ddc0a41c19659a51f729746fce2af5038501d12e2e92f4e833eed28f86eb5c8e7edffe"], 0x44}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) 07:58:46 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x10, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="7630f84cb8cb656784ef66bafc0cec66ba6100b806000000ef65420f5c290f23d00f21f8350000000b0f23f88f09d09b36f46564643e41c7c2bc700000260f01df8f8978db360f01df400f06", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = socket$inet6(0xa, 0x80002, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@dev, 0x0, r8}) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x294, 0x13, 0x100, 0x70bd28, 0x25dfdbfb, {0x2c, 0xff, 0xff, 0xf1, {0x4e24, 0x4e20, [0x1f, 0x1, 0x1ff, 0x400], [0x7, 0xfffffffa, 0x1ff8000, 0x43dc], r8, [0x0, 0x800]}, 0xb6, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x9b, 0x1, "b558ac38eb9a816b6a9e7700e9ff614c75a04e2ef031436c1df156e014e5777a3dcf72a787317f767cf2de146f6db592a89b2ddd12d9c1dd90190ac901abae2964c3ac98756f4465df7374dbd8f58318eec72e87315d648bd35d3f78a4a0584f81a63647d6d97c758db7c51bc0fa53ee011d5583534477dea373f0ccb6a455843da07c924fa400e5918f1fee027721cf1e732a03771169"}, @INET_DIAG_REQ_BYTECODE={0xaa, 0x1, "355daef4d4cdd849868ad6762cac68031aac9d1aef7cde3ba39a618caee4c2e96e98ea8db6a1feef9980180c506d47f5b39ea55c89b15614967403cac714f6e4ce107b8d69e04ba12ac39c1eecfb5740f4d4326b0cf53799ef856dad4ea8fc4ab634046a3465e157d185cf0bc28334d0ac39ef4e3e67ebaa131d85721e565674bba11deefed0b9cef5df466906ef1d18c1fddb648ee5c991f360f56e9d2c5bc60a4091e1e70d"}, @INET_DIAG_REQ_BYTECODE={0x100, 0x1, "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"}]}, 0x294}, 0x1, 0x0, 0x0, 0x800}, 0x880) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 469.732646][T10590] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 07:58:46 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x10, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) [ 469.986406][T10599] IPVS: ftp: loaded support on port[0] = 21 [ 470.684179][T10599] chnl_net:caif_netlink_parms(): no params data found [ 471.074688][T10599] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.081914][T10599] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.091604][T10599] device bridge_slave_0 entered promiscuous mode [ 471.164234][T10599] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.171456][T10599] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.180987][T10599] device bridge_slave_1 entered promiscuous mode [ 471.430427][T10599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 471.523161][T10599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 471.717621][T10599] team0: Port device team_slave_0 added [ 471.768169][T10599] team0: Port device team_slave_1 added [ 471.952471][T10599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 471.960251][T10599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 471.986342][T10599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 472.166182][T10599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 472.173336][T10599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.199582][T10599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 472.483600][T10599] device hsr_slave_0 entered promiscuous mode [ 472.534496][T10599] device hsr_slave_1 entered promiscuous mode [ 472.584246][T10599] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 472.591945][T10599] Cannot create hsr debugfs directory [ 473.219084][T10599] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 473.291035][T10599] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 473.365368][T10599] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 473.421325][T10599] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 473.723950][T10599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 473.775329][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 473.785092][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 473.822582][T10599] 8021q: adding VLAN 0 to HW filter on device team0 [ 473.868676][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 473.878599][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 473.888194][ T9043] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.895461][ T9043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 473.944890][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 473.954168][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 473.965187][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 473.974540][ T9043] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.981732][ T9043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 473.990751][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 474.001666][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 474.089463][T10599] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 474.100661][T10599] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 474.119088][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 474.129775][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 474.140042][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 474.151348][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 474.161549][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 474.171185][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 474.181447][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 474.191147][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 474.281994][T10599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 474.317511][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 474.327501][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 474.336651][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 474.345787][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 474.386743][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 474.403161][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 474.488443][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 474.498165][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 474.520088][T10599] device veth0_vlan entered promiscuous mode [ 474.530818][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 474.540356][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 474.568211][T10599] device veth1_vlan entered promiscuous mode [ 474.634831][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 474.644421][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 474.653901][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 474.663821][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 474.686260][T10599] device veth0_macvtap entered promiscuous mode [ 474.707444][T10599] device veth1_macvtap entered promiscuous mode [ 474.733760][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 474.743851][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 474.772273][T10599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 474.782894][T10599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.792766][T10599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 474.803855][T10599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.813816][T10599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 474.824336][T10599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.838601][T10599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 474.851739][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 474.861876][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 474.889111][T10599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 474.899836][T10599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.912168][T10599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 474.922706][T10599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.932679][T10599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 474.943233][T10599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.957323][T10599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 474.965476][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 474.975594][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:58:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/251, 0x0, 0x4}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x309d06, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getneightbl={0x14, 0x42, 0x300, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4abb3ecc08f05862) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r2}) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000140)=0x2408, 0x4) write$midi(0xffffffffffffffff, &(0x7f0000000000)="af84e5e52498decbb670e59fef834d0a2d92de45029d8157b2006a05c76a8b193782d73bdccf018f606729dc9ee9eecc9a728de997e3f3a274336e04967d4496296d14d9ac85236c9181a22f0de4d5a922c4e3f1fba25958f41ad05f84e8586dca488c38c2da9b36102002378554c4f7c4776a7f7f90c5128033dc7b9a22fd2651ac4182e6ab1a3357ca81f698b61081d8b8c3c5", 0x94) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 07:58:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x200001, 0x4) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x4002, &(0x7f0000000100)=[{&(0x7f0000000040)="bb", 0xfff}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)='.', 0x1}], 0x300}}], 0x2, 0x0) 07:58:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0xea17, 0x0, 0x80, 0x7}, 'syz1\x00', 0x45}) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x7, 0x0) 07:58:51 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x10, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000280)="168532b4a7044a77be2df77232527232290ec187917204d33a1105955e56e84ccc9ee4a8490c9542dec9dc1dd30aca98fe0cffaf652f3f179eed500fd3478d05f92d9b5888e464f9e5c32eae785a7400ab8f156ca18a2e8ab5d3daf113f2b4114c2497173e6f8437973b215d1e464c00d76bb3edf0fc971700ac6af8f1c0") r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x48041) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f00000000c0)=0xc) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0xffffffffffffffff}]}, 0x78) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) dup(r5) [ 475.528305][T10825] ima: Unable to reopen file for reading. [ 475.615101][T10833] ima: Unable to reopen file for reading. 07:58:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b07072d00355d000000000000000000a055aba9093b1a938800000000004000000000000040000000000000000000000000000000000000001d0c38000000000000000064a53a6d9223d000"], 0x40) 07:58:52 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:52 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000640)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x64, 0x4, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x8080}, 0x40) 07:58:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xb0400, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r0, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x6e0, 0x0, 0x3, 0x8, 0xe1]}) dup2(r6, r5) 07:58:52 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x13, r0, 0x44918000) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f0000000040)={0x0, @motion_det}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, 0x0, &(0x7f0000000000)=0xf) 07:58:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2400, 0x51) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000000c0)=0x8000) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:52 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) [ 476.339979][T10852] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 07:58:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000000c0)={0x7}) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000040)) 07:58:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = getpid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014002880100001800c000500ffffffff3300000008001300", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x98, r7, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x63a5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}]}, 0x98}}, 0x40) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0xff, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}}, 0x40) fchmod(r8, 0x19) 07:58:53 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:53 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv4_newroute={0x24, 0x18, 0x800, 0x70bd2c, 0x25dfdbfa, {0x2, 0x14, 0x10, 0x5, 0xfe, 0x3, 0xfd, 0x7, 0x1800}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x24}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008800300ac606c96080006000a36a3cae46d582c6270e0641cef94ae4fd1ac0babe9e16ca5288b9ebd5a5ee644aa64bda601324bd508a6c3278b78cfd5825a788e13bf5eba186fb13b6fdce463a4452eae0771e3a6b7f8a8b44c01f7ca8c707de7ad67014cf5331ca9659c5bb52386847a59e3ddd5f3d427ffa342d2d89a3a21fbf997aae3c921c1ebdd0b045991ec68ef7e1bb8e759f70aebece60b17bb866a360a32ec7d4e10160037e66faf316458ed1043fea5db8a6bea79bac269eb24ce2d"], 0x90}, 0x1, 0x0, 0x0, 0x804}, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x100) read$usbfs(r4, &(0x7f0000000240)=""/163, 0xa3) [ 476.805957][T10881] netlink: 'syz-executor.1': attribute type 40 has an invalid length. [ 476.814945][T10881] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. 07:58:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d80)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r2, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) dup2(r0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) write$UHID_CREATE(r3, &(0x7f0000000280)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000f00)=""/4096, 0x1000, 0x9, 0x9, 0x1000, 0x0, 0x5}}, 0x120) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r4, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="01200000", 0x4}, 0x0]) io_destroy(r4) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) rmdir(0x0) 07:58:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x14, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001, 0x1}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r1}, 0x78) [ 477.014683][T10881] netlink: 'syz-executor.1': attribute type 40 has an invalid length. [ 477.023618][T10881] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 477.174064][T10890] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 477.184162][T10890] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 07:58:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040)=0x800, 0x8000, 0x7) 07:58:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = getpid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014002880100001800c000500ffffffff3300000008001300", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x98, r7, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x63a5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}]}, 0x98}}, 0x40) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0xff, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}}, 0x40) fchmod(r8, 0x19) 07:58:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x8000, 0x7) 07:58:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d80)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100020002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361992d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f31f86647f6615061b90437328c02a8ba6cb09eda6a8319f34682c1a78f12b833298d9a99213f648d6cff2dc66a3c4d0bda36b33ff4f865693075573f751d6daa4510b1b1884cd04620e961722371f95dc876c10f52087ec66ee60caf5efd00375950b50fab8b4a85ee3b7b2563da8700000000000000003d472230d9e10000bc3659c1c8dcf542b669890e"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r2, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) dup2(r0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) write$UHID_CREATE(r3, &(0x7f0000000280)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000f00)=""/4096, 0x1000, 0x9, 0x9, 0x1000, 0x0, 0x5}}, 0x120) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r4, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="01200000", 0x4}, 0x0]) io_destroy(r4) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) rmdir(0x0) [ 477.900219][T10910] netlink: 'syz-executor.0': attribute type 40 has an invalid length. [ 477.909131][T10910] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. 07:58:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "0002f3bf233e00", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "48b60516c7ad6c19"}, 0x38) write$binfmt_aout(r3, 0x0, 0xfdef) write$binfmt_aout(r3, &(0x7f00000002c0), 0x20) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c0000000206050600000000000000000000000005000400000000000c0007800800124000010020050001000600000015000300686173683a69702c706f72742cd8cd148e0000000900020073797a3000000000050005000a000000"], 0x5c}}, 0x0) [ 478.174982][T10914] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 478.184930][T10914] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 07:58:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x8000, 0x7) 07:58:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = getpid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014002880100001800c000500ffffffff3300000008001300", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x98, r7, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x63a5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}]}, 0x98}}, 0x40) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0xff, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}}, 0x40) fchmod(r8, 0x19) 07:58:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x8000, 0x7) 07:58:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r3, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r2, @ANYRES64=r3], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bond\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040895}, 0x8081) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 478.821543][T10932] netlink: 'syz-executor.0': attribute type 40 has an invalid length. [ 478.830827][T10932] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. 07:58:55 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$alg(0x26, 0x5, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50002dcc000001a37b20b646a0823b", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f003e00b0b9cad4a128"], 0x50}}, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f00000002c0)={0x40000000, 0x1, "6c90e24ae6c6b13aac8d1e320dbb45a906e8e09a4ed577c27b270d404b52a707", 0x8, 0x81, 0x487, 0x0, 0x2, 0x1d8, 0x46f, 0x5, [0x8001, 0x0, 0x80000001, 0x9]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0x18000) 07:58:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x7) 07:58:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = getpid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014002880100001800c000500ffffffff3300000008001300", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x98, r7, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x63a5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}]}, 0x98}}, 0x40) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0xff, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}}, 0x40) fchmod(r8, 0x19) 07:58:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "b221320ba3421368046678d2a679b31c3c835a9c7f03cf773be334636c33c1aadd7e4b481c8607a49045a0b3abd5060fcff63365ee8cd82b3959c76c9adfe25b", {0x4, 0x2}}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x78) 07:58:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r3, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r2, @ANYRES64=r3], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bond\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040895}, 0x8081) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 479.423361][T10960] netlink: 'syz-executor.0': attribute type 40 has an invalid length. [ 479.431664][T10960] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. 07:58:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x7) 07:58:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000000)={0x0, 0x7, 0x1, {0xb, @pix_mp={0x4e7e, 0x0, 0x38414761, 0x9, 0x7, [{0x1, 0x5}, {0x8}, {0x2e, 0x7}, {0x1, 0x10000}, {0x20, 0x5f}, {0xb3, 0x85}, {0x8, 0x5347}, {0x16, 0x4}], 0x8, 0x4, 0x1, 0x0, 0x1}}, 0x194}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f00000003c0)) r5 = fanotify_init(0x1, 0x1000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000200)=[@increfs={0x40046304, 0x1}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000140)={@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r5}}, &(0x7f00000001c0)={0x0, 0x18, 0x30}}}], 0xe6, 0x0, &(0x7f0000000280)="34023e45837e67f4d595fac8c3a10adacbfccccf5550c1596e036990c7995bb149e3a1ff957175ddb39997dc71b4d45657bba488e9ce9835481293719bf2dae54ab79a3ca60a1b37c4e9713589531fbb5c6aab07a378f7f6bba389907a7daeb10d62889b7e9e316322c4f2938144b296463d4f7355f78531fffefe4943a66472a29a05da64a5e222958e6bda4527c3e4326dd737b369bc3fc69f423dc7444b0f4332f34cf3055db06bc7256699fc51ad8f004468adbfe897a9191c274effde1bf2db8c92c04774b3a2c8e9d518ecc2d5ac1c4948f265f5cbfd3b028879e7397a897c5d6f76b9"}) 07:58:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8993, &(0x7f00000001c0)='bond0\x00') r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_STREAMOFF(r3, 0x40045612, &(0x7f0000000000)) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, 0xfffffffffffffffe, &(0x7f0000000040)) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x4, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20048881) sendmsg$kcm(r5, &(0x7f0000000280)={0x0, 0x50, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087715082cf0400b0eb04000d001600117a0586f9835b3f2f009148790028f85acc7c45", 0x2e}], 0x1}, 0x0) 07:58:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@private0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r1], 0x7b) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x1000, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000280)={0x6, 0xff81, 0x7f, 0x7fff}) setfsuid(r1) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f00000000c0)="e14fc568724440aa67c5335fb54fef196145110a2125d6150d0fcdd375af8d89", &(0x7f0000000100)=""/77, &(0x7f0000000180)="dfc9a23fecf9b46b5017d70016b1fda59c793c55", &(0x7f00000001c0)="7835b5c61525fba024b1ba6898d332b7145ae19104860c235ee481e04f36bbab", 0x9, 0xffffffffffffffff, 0x4}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) dup(r3) 07:58:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r3, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r2, @ANYRES64=r3], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bond\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040895}, 0x8081) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x7) 07:58:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x408003, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, &(0x7f0000000340)={0x3, r7}) syz_open_dev$tty1(0xc, 0x4, 0x4) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_deladdr={0x90, 0x15, 0x4, 0x70bd27, 0x25dfdbfc, {0xa, 0x1f, 0x2, 0x8199ad031164a636, r4}, [@IFA_FLAGS={0x8, 0x8, 0x150}, @IFA_FLAGS={0x8, 0x8, 0x90}, @IFA_FLAGS={0x8, 0x8, 0x406}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFA_CACHEINFO={0x14, 0x6, {0x8001, 0xff, 0x3, 0x281b}}, @IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x100}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x90}}, 0x14) fcntl$setsig(r1, 0xa, 0x38) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d00000000000000000000000000000000000000000000000058000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000122f562d00"/120], 0x78) 07:58:56 executing program 2: r0 = socket(0x18, 0x3, 0x7) sendto$inet6(r0, &(0x7f0000000680)="9000000018001f15b9409b0dffff65580200be0a020c0605000003004300040003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f5090e3ba86c902000f00002f00000400160009000a000000000000000000000000010000a1e31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) 07:58:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r3, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r2, @ANYRES64=r3], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bond\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040895}, 0x8081) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x7) 07:58:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000", 0x6, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r4) keyctl$negate(0xd, r3, 0x8, r4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) 07:58:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d0000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000e08b91000000cb1de65e42ba2156f686e35e2fb500"/120], 0x78) 07:58:57 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x221}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x188, r7, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xac, 0xac, "d591b05f30a419768179b9cc144777a9fc43a50a69d0e73e0119e6c388b50b7d7a8d05eb62d72ea3131792b55cab96934b6cbcc4004f3888e9f20be4b1fdb89952187829326b38db37c245ca80284be75ffbe6ac30d661bf975a5c342101ed31e9df0549821c0a22127a97ccd52675badbcbf08c484f125f400548b681fe5287c2f55fa5a243f615ff16ecda6c5919d4bd0476daa5851c300aad4d49f48f4d135df69aab42e32404"}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x121}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xb7, 0xbe, "078467b29e539991d18a65421004a1fc24cd6b69650312e7756b12c5c4c92f3ca5620faba653f7b873fb298795bbc1e30b891cb059da84417c5ddb7bff2d22a5c4328ccdd6fb14643c8c6f43e0edc90296cf980807bdfad65f7e879b22ede1e2799697d335a1a510aeed8de808ecc15963ce7122308f7b06763dac321a33d3ea5e94875dca7f010af051e4f6d7bfed52c448622c7261f6758aa8b95401f0793c159f0f196dc6eb8a1b61a49cc4ee85c4d3a111"}]}, 0x188}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 07:58:57 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r2, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r1, @ANYRES64=r2], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r1, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bond\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040895}, 0x8081) 07:58:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:58:57 executing program 0: r0 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000000)=[0x1, 0x8001], &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x2, 0x10001, 0xe0e0e0e0}) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0xff, 0x1, 0x0, 0x6}, 0xffffffffffffffa3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f00000002c0)={{{0x0, 0x1}}, 0xeb, 0x10, &(0x7f00000001c0)="4154d01f475e8535f86ce46534d11def95b1052dfa34382fb0de25a10a25e5780823652b56a9efb2466812d4fb40bf2eed6c9bc4ff270cbfb015ef638c0b0d3910186255862c93a8d3da850be625180c6223a1d4f2919234154ade939f93b476d7ec849b252c622707712620339a32075ab17d67fa6ee1b3fbc903cea14ff5b33aecaa93aba01c572aee78e173505b190eb4767970b0e337a40455efbc38bede25c5ea94c45813553394a9de136bbf763c1494592402cd47b930f1be9142fdde461e65a07be3b3a99207ca4ae17276d13118fce3ed3a703f5881907c6f6b2c1d6b7e31da5b1545440e175c"}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) dup3(r3, r2, 0x0) recvfrom(r3, &(0x7f0000000040)=""/42, 0x2a, 0x0, 0x0, 0x0) 07:58:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000004, 0x11, r0, 0x2be87000) write$P9_RVERSION(r2, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x5, 0x8, '9P2000.u'}, 0xff47) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:58 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r2, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r1, @ANYRES64=r2], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r1, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) 07:58:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x4}]}, 0x78) personality(0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) 07:58:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:58:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x14000, 0x0) 07:58:58 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r2, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r1, @ANYRES64=r2], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) 07:58:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:58:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:58:59 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x221}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x188, r7, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xac, 0xac, "d591b05f30a419768179b9cc144777a9fc43a50a69d0e73e0119e6c388b50b7d7a8d05eb62d72ea3131792b55cab96934b6cbcc4004f3888e9f20be4b1fdb89952187829326b38db37c245ca80284be75ffbe6ac30d661bf975a5c342101ed31e9df0549821c0a22127a97ccd52675badbcbf08c484f125f400548b681fe5287c2f55fa5a243f615ff16ecda6c5919d4bd0476daa5851c300aad4d49f48f4d135df69aab42e32404"}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x121}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xb7, 0xbe, "078467b29e539991d18a65421004a1fc24cd6b69650312e7756b12c5c4c92f3ca5620faba653f7b873fb298795bbc1e30b891cb059da84417c5ddb7bff2d22a5c4328ccdd6fb14643c8c6f43e0edc90296cf980807bdfad65f7e879b22ede1e2799697d335a1a510aeed8de808ecc15963ce7122308f7b06763dac321a33d3ea5e94875dca7f010af051e4f6d7bfed52c448622c7261f6758aa8b95401f0793c159f0f196dc6eb8a1b61a49cc4ee85c4d3a111"}]}, 0x188}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 07:58:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:58:59 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r1, 0x0, 0x0, 0x4}, 0x20) 07:58:59 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r2, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r1, @ANYRES64=r2], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r1, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) 07:58:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) statx(r2, &(0x7f0000000000)='./file0\x00', 0x1000, 0x3, &(0x7f00000000c0)) 07:58:59 executing program 0 (fault-call:2 fault-nth:0): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:58:59 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) 07:58:59 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) [ 483.170945][T11074] FAULT_INJECTION: forcing a failure. [ 483.170945][T11074] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 483.184622][T11074] CPU: 1 PID: 11074 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 483.193345][T11074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.203453][T11074] Call Trace: [ 483.206830][T11074] dump_stack+0x1df/0x240 [ 483.211292][T11074] should_fail+0x8b7/0x9e0 [ 483.215818][T11074] should_fail_alloc_page+0x1e9/0x260 [ 483.221264][T11074] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 483.226870][T11074] ? kmsan_get_metadata+0x11d/0x180 [ 483.232238][T11074] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 483.238127][T11074] ? kmsan_task_context_state+0x47/0x90 [ 483.243755][T11074] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 483.249891][T11074] ? update_stack_state+0xa18/0xb40 [ 483.255171][T11074] ? kmsan_task_context_state+0x47/0x90 [ 483.260828][T11074] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 483.266974][T11074] ? update_stack_state+0xa18/0xb40 [ 483.272328][T11074] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 483.278498][T11074] ? kmsan_get_metadata+0x11d/0x180 [ 483.283803][T11074] alloc_pages_current+0x672/0x990 [ 483.289025][T11074] pte_alloc_one+0x59/0x1a0 [ 483.293627][T11074] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 483.299529][T11074] handle_mm_fault+0x5d34/0x9ff0 [ 483.304553][T11074] ? filemap_fault+0x2c10/0x2c10 [ 483.309615][T11074] do_user_addr_fault+0xb74/0x1600 [ 483.314823][T11074] __exc_page_fault+0xdf/0x390 [ 483.319667][T11074] exc_page_fault+0x45/0x50 [ 483.324284][T11074] asm_exc_page_fault+0x1e/0x30 [ 483.329235][T11074] RIP: 0010:__get_user_8+0x21/0x33 [ 483.334425][T11074] Code: 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 2d 65 48 8b 14 25 00 6d 01 00 48 3b 82 d0 1a 00 00 73 1b 48 19 d2 48 21 d0 0f 1f 00 <48> 8b 50 f9 31 c0 0f 1f 00 c3 0f 1f 44 00 00 0f 1f 00 31 d2 48 c7 [ 483.354096][T11074] RSP: 0018:ffffb49404f7fb88 EFLAGS: 00010202 [ 483.360241][T11074] RAX: 000000002000004f RBX: ffffb49404f7fb90 RCX: ffffb49404f7fc00 [ 483.368274][T11074] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: ffffffffffffffff [ 483.376315][T11074] RBP: ffffb49404f7fc38 R08: 0000000000000000 R09: 0000000005e200ac [ 483.384339][T11074] R10: 0000000000000000 R11: ffffffffade9abc0 R12: 7fffffffffffffff [ 483.392377][T11074] R13: 0000000000000002 R14: 000000000000003f R15: 0000000000000200 [ 483.400436][T11074] ? __nodes_weight+0x80/0x80 [ 483.405195][T11074] ? get_nodes+0x291/0x650 [ 483.409721][T11074] ? kmsan_get_metadata+0x11d/0x180 [ 483.414993][T11074] kernel_mbind+0x234/0x3200 [ 483.419654][T11074] ? __sb_end_write+0xbc/0x1a0 [ 483.424567][T11074] ? vfs_write+0x12bb/0x1480 [ 483.429250][T11074] ? kmsan_get_metadata+0x11d/0x180 [ 483.434526][T11074] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 483.440693][T11074] ? kmsan_get_metadata+0x11d/0x180 [ 483.445964][T11074] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 483.451852][T11074] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 483.458103][T11074] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 483.464096][T11074] __se_sys_mbind+0x11c/0x130 [ 483.468851][T11074] __x64_sys_mbind+0x6e/0x90 [ 483.473526][T11074] do_syscall_64+0xb0/0x150 [ 483.478132][T11074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 483.484072][T11074] RIP: 0033:0x45c1d9 [ 483.487986][T11074] Code: Bad RIP value. [ 483.492094][T11074] RSP: 002b:00007f7aa185ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 483.500590][T11074] RAX: ffffffffffffffda RBX: 000000000001eb00 RCX: 000000000045c1d9 [ 483.508617][T11074] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 000000002021b000 [ 483.516642][T11074] RBP: 00007f7aa185eca0 R08: 0000000000008000 R09: 0000000000000000 [ 483.524657][T11074] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000000 [ 483.532673][T11074] R13: 0000000000c9fb6f R14: 00007f7aa185f9c0 R15: 000000000078bf0c 07:59:00 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') 07:59:00 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x1, 0x400042) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x75, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB='\x00\x00\x00 '], &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={r3, @in={{0x2, 0x4e21, @remote}}, 0x5, 0x7fff}, &(0x7f0000000500)=0x90) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0xce5, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1f5, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x3f}, [{}]}, 0x78) 07:59:00 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07071300355d000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c3889d00000000"], 0x78) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000100)=0x5, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100200100000000000000000000000000008c8810e148885633485b37209241ecd72bccf8f2bb4150e7f472e8a4c295095a4fb8c14e8166f246be77b8fda1e18516c9"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x0, r4}) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x80002, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000003c0)={0x3000, &(0x7f00000002c0), 0x2, 0xffffffffffffffff, 0x2}) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000340)={@empty, 0x2, r8}) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) 07:59:00 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x221}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x188, r7, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xac, 0xac, "d591b05f30a419768179b9cc144777a9fc43a50a69d0e73e0119e6c388b50b7d7a8d05eb62d72ea3131792b55cab96934b6cbcc4004f3888e9f20be4b1fdb89952187829326b38db37c245ca80284be75ffbe6ac30d661bf975a5c342101ed31e9df0549821c0a22127a97ccd52675badbcbf08c484f125f400548b681fe5287c2f55fa5a243f615ff16ecda6c5919d4bd0476daa5851c300aad4d49f48f4d135df69aab42e32404"}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x121}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xb7, 0xbe, "078467b29e539991d18a65421004a1fc24cd6b69650312e7756b12c5c4c92f3ca5620faba653f7b873fb298795bbc1e30b891cb059da84417c5ddb7bff2d22a5c4328ccdd6fb14643c8c6f43e0edc90296cf980807bdfad65f7e879b22ede1e2799697d335a1a510aeed8de808ecc15963ce7122308f7b06763dac321a33d3ea5e94875dca7f010af051e4f6d7bfed52c448622c7261f6758aa8b95401f0793c159f0f196dc6eb8a1b61a49cc4ee85c4d3a111"}]}, 0x188}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 07:59:00 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:00 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) 07:59:01 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@dev, 0x0, r5}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x25, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x200000, 0x2}], "", [[], [], [], [], [], [], [], [], []]}, 0x978) 07:59:01 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:59:01 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:01 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180)='wireguard\x00') getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000140)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x75, &(0x7f0000000300)={r4}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x3, 0x0) 07:59:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) 07:59:01 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x10, 0x803, 0x0) 07:59:01 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f0000000080)=""/149) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b5b07072d00355d00000000000000000000000000000000030000000000000040000000000000000000000000000000000000000000380002000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b491ff9b21799ed40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d2700000000000000000000000000000000000000000000000000000000000000e00300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dbfa1f22cd1cd490000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffffffffffff000000000000000000000000000000b100000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008767fec2231a86c5bcc05c90148562c78e46d7929c50fd33c1df143308af8f392589d91a09c7d9a8f4f779f12d38ec524b"], 0x478) 07:59:02 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:02 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x221}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x188, r7, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xac, 0xac, "d591b05f30a419768179b9cc144777a9fc43a50a69d0e73e0119e6c388b50b7d7a8d05eb62d72ea3131792b55cab96934b6cbcc4004f3888e9f20be4b1fdb89952187829326b38db37c245ca80284be75ffbe6ac30d661bf975a5c342101ed31e9df0549821c0a22127a97ccd52675badbcbf08c484f125f400548b681fe5287c2f55fa5a243f615ff16ecda6c5919d4bd0476daa5851c300aad4d49f48f4d135df69aab42e32404"}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x121}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xb7, 0xbe, "078467b29e539991d18a65421004a1fc24cd6b69650312e7756b12c5c4c92f3ca5620faba653f7b873fb298795bbc1e30b891cb059da84417c5ddb7bff2d22a5c4328ccdd6fb14643c8c6f43e0edc90296cf980807bdfad65f7e879b22ede1e2799697d335a1a510aeed8de808ecc15963ce7122308f7b06763dac321a33d3ea5e94875dca7f010af051e4f6d7bfed52c448622c7261f6758aa8b95401f0793c159f0f196dc6eb8a1b61a49cc4ee85c4d3a111"}]}, 0x188}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 07:59:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x18, r1, 0xff, 0xba) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x1f, 0x80, 0x3, 0x7f, 0x0, 0x100000000007, 0xa1810, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x401, 0x100000000}, 0x14040, 0x0, 0x5, 0x200efda4802af0d8, 0x1ff, 0x1f, 0x1000}, r1, 0xe, r3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000)=0x4, &(0x7f00000001c0)=0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b5b07073100355d000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b8e66ec00000000000076667bc1e8df187ff13a120000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500"/1611], 0x640) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000080)={0x2, "535152a540ab78fec3de0d6ed1063939701c545868ada3f3848509906a7d9ab6", 0x20, 0x8, 0x345, 0x8, 0x3}) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x5, 0x0) 07:59:02 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:02 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x80, 0x3) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f00000000c0)=0x7) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDDELIO(r0, 0x4b35, 0x5) 07:59:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f00006f5000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x0, 0x0) 07:59:03 executing program 4 (fault-call:0 fault-nth:0): syz_open_dev$tty1(0xc, 0x4, 0x1) [ 486.839076][T11167] FAULT_INJECTION: forcing a failure. [ 486.839076][T11167] name failslab, interval 1, probability 0, space 0, times 1 [ 486.852485][T11167] CPU: 0 PID: 11167 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 486.861204][T11167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.871320][T11167] Call Trace: [ 486.874696][T11167] dump_stack+0x1df/0x240 [ 486.879114][T11167] should_fail+0x8b7/0x9e0 [ 486.883708][T11167] __should_failslab+0x1f6/0x290 [ 486.888769][T11167] should_failslab+0x29/0x70 [ 486.893435][T11167] kmem_cache_alloc+0xd0/0xd70 [ 486.898255][T11167] ? fsnotify_parent+0xbe/0x410 [ 486.903234][T11167] ? getname_flags+0x12e/0xb00 [ 486.908075][T11167] ? kmsan_get_metadata+0x11d/0x180 [ 486.913339][T11167] ? kmsan_get_metadata+0x11d/0x180 [ 486.918601][T11167] getname_flags+0x12e/0xb00 [ 486.923297][T11167] ? __msan_poison_alloca+0xf0/0x120 [ 486.928639][T11167] getname+0x55/0x60 [ 486.932604][T11167] do_sys_openat2+0x7e6/0xe30 [ 486.937378][T11167] __se_sys_open+0x220/0x280 [ 486.942044][T11167] __x64_sys_open+0x4a/0x70 [ 486.946628][T11167] do_syscall_64+0xb0/0x150 [ 486.951211][T11167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.957140][T11167] RIP: 0033:0x415f51 [ 486.961068][T11167] Code: Bad RIP value. [ 486.965173][T11167] RSP: 002b:00007fb6a4f94820 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 486.973654][T11167] RAX: ffffffffffffffda RBX: 000000000078bf00 RCX: 0000000000415f51 [ 486.981676][T11167] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007fb6a4f94850 07:59:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x0, r4}) r5 = socket$inet6(0xa, 0x80002, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@dev, 0x0, r8}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r5, 0x3, 0x687, 0x1f}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r9, 0x10e, 0x4, &(0x7f00000000c0)=0x5, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 486.989702][T11167] RBP: 00007fb6a4f94ca0 R08: 0000000000000000 R09: 000000000000000d [ 486.997745][T11167] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000000 [ 487.005794][T11167] R13: 0000000000c9fb6f R14: 00007fb6a4f959c0 R15: 000000000078bf0c 07:59:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 07:59:04 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x221}, 0x14}}, 0x0) 07:59:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) recvmsg$can_bcm(r0, &(0x7f0000001600)={&(0x7f0000001640)=@ipx, 0x80, &(0x7f0000001540)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000000400)=""/169, 0xa9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/28, 0x1c}, {&(0x7f0000001500)=""/13, 0xd}], 0x6, &(0x7f00000015c0)=""/4, 0x4}, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0xff, 0x0, 0x35, 0x5d, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x40}, [{0x6474e551, 0x0, 0x0, 0x20000000000}], "", [[]]}, 0x178) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x11) 07:59:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400080, 0x0) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f00000000c0)="3ca604e5c750923eeab82552fd92627fa750140ed5209ea5aa02a9b86be14fe9b678f9637ee9b5c548600f0e4e2d9533be370faa2d36a8228f335b", 0x3b}, {&(0x7f0000000100)="a11ea458d1cac76888bfdc0062c470c36b11e2bdd7690da1e45d08d8b31962ca5af02e5310ef728f7cf4ba8c159096b5033170b1849d007ee88364aafe280baada56f1b3a7c9958f8d389b102442352301f888904bd7753dc1af52dfdccc4de1570528de67b3393c8def90d1b350d47ee2dba4fa3ce9fb1248b6f7bb3aa6be46ec4ce43879800ad3604dcf3817d9fbba4052a6b4b6b6d9099eeb92931759d27b67ea031639920d2759e11547ef83f42afbe83eeb1b375df98f9f1512779d8e843fcf57eaf3be6a1c02d688", 0xcb}, {&(0x7f0000000200)="3fb3881f776f042e469bcb8a658521bcb0402cb011a94b0350524cef45c0ff2208af71837e2431ec4c4b07bc17ea5c", 0x2f}, {&(0x7f0000000240)="3964875a232843fd80afe9ef621c99ac4a333a4072e2186e347e27e49ed192ca12fea395b1cad90f22add04a3d0d3986d817b2b24b66043c90deac83f50c14a2ad0bc7c08143c2fdbad4e0b0cc65dde7bcc9bfdd18c1937c6fdba42701f75e50fefd182507b2c663025e0ab58ca227ef843a2f9abb7e3186e9a362be7a7abb343699869c31c3aab1", 0x88}, {&(0x7f0000000380)="d87749317064995c3607b6f094a7f010bbc597308359dee12b530e973b5fc81b9baec94a0a86bfed9d1fd1560a286ac34c3fb59e472b3684a57c3b192487e865f73d664f2f8f7e4f994d8f8cc44a66721ec3ac4c4f3e", 0x56}, {&(0x7f0000000400)="1cbf7284c5b1f0dd1e23194dc76b2f2f6236e97f43a68ab982a87695f3129ff071971d8b483b533038ee01e742dab81747689fc905f7b03af544d542e886da3f263932abad1f364d379c64f449b94eb8a386ea78b4ccaf7a03a8ef896f8e90ab15c950b902d83fbc924339aad56c42d66bae7a6a1f4a073cb88e307f06602291a7df291c3c4bdc06ec71bbc962e1baf08e1553abc10b36bdcfee6d81e0b28d40892e0ead7ba430784f1130be66a64b0a3a3242923510f1540082f40bc7554c03009d467dcc420035fdfaba327be26f2d02c94c58eab2a7f768fcaba110af9d5451580de3f9b93b779d", 0xe9}, {&(0x7f0000000500)="22d030c18f774d62da7fa49f9dfbac3b7c73b7c8195763ec121a9f8af7be668da1e561aa9ff5c8106f57450737f09e8138cb8269c1705e426159ee7a3d76d3717d31fdba28ce90ad2b5e4ecacdc77241b799c4acd6b285a29f8ee6186a35f85e6260f6de6d6dd4fe3512a4580ae7dc90a55b639abcf3d93767fa8cae9c0c5861", 0x80}, {&(0x7f0000000580)="c197611558751ac39bb270cb730f5dc666ffaeacfb1a08396a58513b7bb340a19473bf4e5d9b63307bd87e3ccdc806766cbb67247658925673cb097545999264d8a78e6b9e8c2828258463b3ddca2e67cc4efc2ffd6716c0bebade6ab0d5863364c59419b559706a012c5c4bb92f940776dfc92c4eb6f467349a8fec2fdc404959d283dff7875c77b6f158496a1aa86d62853929f9a930571be9cf6c10d4d8aabf7f09ec0adc23d564212842c06c8310b5b836", 0xb3}, {&(0x7f0000000640)="8af3f3d081fb25402568a13b187b87ad24a62d2fdbbdfea802d77af542f3179690568b301cf702bf0632113c6277d00812acaac4b784370c5649129ddff19aaf26efc37b2335a3fcd48bc6d1a5731cdef2b40e5613a24c73acde2458b5ed5d94c94afc89b3570d4ec7750ecf9f78b1f3ca432fae2e9423028d7fc8cea66bfb7dd2b067173c73868717be1af2a6e0d942070c5a1cba92e5d4293d79a2f8486e76cbe5ba68be0d894a0c05d27bc8674f476f52784cea5e7011f818da44eeb0560135775673e725ae9aea85968b3374ee5aedb236230711cce1", 0xd8}, {&(0x7f0000000740)="88e1305a9bb8d4c6c72117af1065b3a794c8cc5f099b85589ededb336620dcab5dc587b94ddc59d35fdc5abea2dbb1137e048f1cda80825cf07c230cd5dd79bafa48fc7440e99b4342635ce0cfd9c467f243a4cd973a30f487dc58737577cf4c699f4f89eaa89ca4682b44261c6e00e80866ef61f2f42d27b41aa46d6e7f3e4d3730e8d576cc6cf1852a84207e716606f3e86318bce29318c4fcf40ea712744cc154411740dae3ad64a78cf783f86ced35a2a4a00e212aba4ff4cd18e1eab27a0ecbdd47d4cfb5a867741b9fd387ebd5dbb751", 0xd3}], 0xa, 0x4) 07:59:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@dev, 0x0, r6}) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000000)='geneve1\x00') syz_open_pts(r2, 0x801) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:59:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d00000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000210e088c00000000009000"/106], 0x78) 07:59:05 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000000)={0x12, 0xb0, &(0x7f0000000080)="6a9801088eb4c762c5693c444482fdd504c3f0397d087e233a70908732ee03b0f7eeed3c83bbc3c9e492751ab83c1ca9d6a0016728d4cc07cd50b162462bae47b17b649a3df5168e9ed2aa8f508f0d8a57abb963425993c1465c551e161c911ebc58e07e3d62b34a2e88f8d537bd5f50664e22472e0b5d7986f61985865ed99d9a54e00e69ce12f83cc571e535ffa1197096ce61488eaaab93cb646a5ebc3203cb2fa6d5187d413a0e0f6a0f5b98d5c6"}) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:05 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000000)=0xd0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:59:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x82b00, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x140e, 0x20, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x20040000}, 0x40002) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:06 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 07:59:06 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d00000000000000000000b6a22cf8b9265cad3cbe096fbfd6ace4ffffffffffffff000000000000400000000000000000000000000000000000000000003800000000000000000000000000008900"/120], 0x78) 07:59:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200008d0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.state\x00', 0x0, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000380)=0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x3a, &(0x7f0000000400)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4000042}, 0x4004855) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x3e03138a1f8b8cf1, 0x3ffffff, 0x25dfdbfe, {0xa, 0x20, 0x91, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x0, r7}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{0x9, 0x8, 0x0, 0x8001}, {0x1b, 0x7, 0x2, 0x40}, {0x8001, 0x9, 0x80, 0x5}, {0x1, 0x6, 0x0, 0x5}, {0x8, 0x6, 0x8, 0x8001}, {0x8, 0x80, 0x40, 0x1}, {0x7, 0x20, 0x4, 0x2}]}, 0x10) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'dummy0\x00', @ifru_ivalue=0x7ff}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040)=0x4, 0x8000, 0x0) 07:59:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x31, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0x0, 0x38, 0x1}, [{}]}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x7fffffff) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x8) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000180)) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r4, 0x40044104, &(0x7f0000000000)=0x6) 07:59:06 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x10, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:07 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x1010, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) fcntl$getflags(0xffffffffffffffff, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x100000, 0xe, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4}, {0x0, 0x2000, 0x0, 0xff}, {0x1}, {0x4000, 0x0, 0x1b}, {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, {0x0, 0x100000, 0x0, 0x1, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93}, {0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac}, {0x6000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x6]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f0000000140)={0x4, 0xffff3c91, 0x2, 0x200, 0xff, 0x3}) ioctl$USBDEVFS_CLAIMINTERFACE(r5, 0x8004550f, &(0x7f0000000000)=0x9) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x1, 0x4, 0x3, 0x2]}) 07:59:07 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x10, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "", [[]]}, 0x140) 07:59:07 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) read(r1, &(0x7f0000000180)=""/211, 0xd3) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp}) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:07 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x10, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x0, r4}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES64=r0], 0x78) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$int_out(r5, 0x5460, &(0x7f0000000080)) 07:59:08 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$nl_generic(0x10, 0x3, 0x10) 07:59:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)=@tipc=@id, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/181, 0xb5}], 0x1, &(0x7f0000000200)=""/19, 0x13}, 0x10105) 07:59:08 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80e42, 0x0) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000240)="59566e06f1efbf2eacb36840200cdb5ca03081392e690de66490013cfa96bb55b5ed62572e714e6ca72b7d17b04cd6374a7bea69b12ced03dacf4ff13e700bb25bf49f510cd5a36877c9b0fe767c1f1d1d3cf9c4c1e3327e8364fdd29ce07928d959f4dd4fda3e6d0ba75d7b60e72e16bbcd1f8212b1179255c34c9bc280c71179b9ad57e7e560d7f702304bef9481886517aaf99c8dd945b662cb36eeb3f5c699be0c51aedf819a7b63c39871e3c6cccb2e5b05d486fd324f", 0xb9, 0x80000000, 0x0, 0x1, r5}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x7, r6, &(0x7f0000000380)="f568864b6cda3098cf778f7d887126dc0d56289d51449e037e6a82f61a6981a750b0e41303397ed9b2583445a5519d828cf64f4365d632a32ac96bfeee5587a6c09a96230983882781e8349da5df521f6dc1e4ed0dbabb98ef150023a6ca03c589b732e0a77c7479f8c9d7096b553485ba7462a76a7eff6441736de24e229e26a963ffd52313ab500950e60ed6650c73935fcddbbe89c950f75678d27bc3376919174c9396b83973596d96e5d69cb14f88fc92a93007e56ed259a9b4480d728e053b6d1330152a8854f96c8bc6da51a8e8c8877501377d1abed1a09ded4f7acb3bf507710aae97a85ff264efcea990eeb997fb394c76caf62429bb", 0xfb, 0x4, 0x0, 0x2, r7}]) 07:59:08 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:09 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000280)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@dev, 0x0, r5}) r6 = fcntl$dupfd(r1, 0x0, r2) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01fc0120", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={r7}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000003f40)={r7, 0x4f, "e9f9be6e709e2e2b346323e7bc184bb0b0a10fd67d55a15a5e31ae85375d97df9c936b21080a7d0c4534b11ae48e3cec448bd8215c2d3950cb405b6c15952cec51f00eb3251664df909ae69f83d931"}, &(0x7f0000003fc0)=0x57) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, r8, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20040000}, 0xdd8ef18827c30847) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x119, 0x40}, [{0x3}]}, 0x78) 07:59:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x8000, 0x0) 07:59:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x216b41, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r1, 0x0, 0x11, 0x0) r2 = geteuid() semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000001c0)={{0x2, 0x0, 0x0, r2, 0xffffffffffffffff, 0x0, 0x3}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f0000000140)=0x82) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000180)={0xa, 0x4}, 0xc) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f0000000000)) 07:59:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x8000, 0x0) 07:59:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) 07:59:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x8000, 0x0) 07:59:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r2) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\xde\x00', r2) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:59:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x0) 07:59:10 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x4e24, @loopback}}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_ivalue=0x9}}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x3, 0xfffffffffffffffe, 0xcc03}}, 0x30) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x3df1, 0x7, 0x15, 0x2, 0x9, 0x10000, 0x5, 0x8}, 0x20) write$FUSE_INIT(r1, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0xff, 0x0, 0x16, 0xf7c9, 0x401, 0x27f}}, 0x50) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x100, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000005c0)={@loopback, 0x0}, &(0x7f0000000600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001b40)=0x14) sendmsg$NL80211_CMD_DEL_INTERFACE(r3, &(0x7f0000001c00)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x40, r4, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_batadv\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4045}, 0x4040000) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001c40)=@assoc_value={0x0, 0x770}, &(0x7f0000001c80)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000001cc0)={r7, 0x8, 0x6, 0x5, 0x3da9, 0x1}, 0x14) r8 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_MASTER(r8, 0x641e) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001d80)={0x4c, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffffff6e}, {0x6, 0x11, 0x2}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8810}, 0x40010) 07:59:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x5) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/120], 0x78) 07:59:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x0) 07:59:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000002c0)={0x9d0000, 0x1, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x980902, 0xe743, [], @p_u16=&(0x7f0000000240)=0x6}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r5, 0xc050561a, &(0x7f0000000380)={0x7, "0161355ce55f3387904eaa9cb154cadb3256347f5e76733fc00cbacb6b490ac9", 0x3, 0x100, 0x2, 0x1000000, 0x2000500, 0x4}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x75, &(0x7f0000000300), &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7, 0x10, 0x458, 0x40a4}, &(0x7f0000000080)=0x18) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f00000000c0)=0x118) 07:59:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b5b07073100354a9d3cd006b30f5d00000000006cad00000000000000ef0c000000000000000040000000000000000000000000d508000000000000003800000000000000000000000000000000000000000000285829f2bc6b27270a755eed41e3cf0000000000000000000000000000000000000000000000000000000000000000000000000000979f2db3cdf6d52c224ae3f71dd4b5f478be4c1d3f4fa790eeecb10539ce01b966f393b0ebfa398ea07eed63c75133c3eac334cc6a7305f355a93fca0dca741f435cb4f88eb79af4ca061bf3a4e51daed80c2fd789fb4e5e02897fda0b174a0243a94e1a28c595aa0c0000000000fb2536e394bab001ab8fa3e38f85785ad820c9ea53ee274088304fd5b3e54e5aa77e7bd4e7829c74938aedb5960a43c000a502e75252235bda5aac835826bb8d323aead2e507aa9ce0655b13e49fe5309c7d2ecbc94c98825584123f9b0776c090f376a2698a6fb4fc78a5e845af683520adfa11856840861b6d8640a30be803b1647664bfb7571ff6aa8fae8abec94a0ec1daf05434f2e5843daa186bc6debee662722f3947226efa4e3fbf234a00000000000000"], 0x78) 07:59:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140000000000000000ee4e0645822ba25b8cd53bbd4b00000000000000000000004cee5e3b89dd3a06c0da1503ed0ef0c593a7692a609abcb0d1747f1727fe9cbeb780baa5b343b677dc83fe708665dbc5896a2a1cd0947af51a0f951435a20e9606313e9307adeef6ea815deac037cb0ed60696919fdfc2b66d8ad00c07e23c2a97a8971f13562b36c0"], 0x2c}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e20, @empty}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x0) 07:59:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = dup3(r0, r1, 0x80000) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r5, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a92f5a00", @ANYRES16=r5, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x20000100}, 0x4000090) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r5, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8006}, 0x20004080) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x230, r5, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x70, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5009}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9364}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x619d4c9b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x95e7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f3a9455}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8fe4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1d81}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x156a}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x72fc}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb048}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a51c9b3}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xe0, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59904b05}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e477073}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11435029}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a26b230}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x41}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3cf20906}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x651ceeb3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xeee433}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2750b4ae}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65ecb375}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf825837}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5af3508e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f875d02}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38381a84}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x230}, 0x1, 0x0, 0x0, 0x20000004}, 0x40) 07:59:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:59:12 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\n\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="14000100200100"/20], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) r4 = socket$inet6(0xa, 0xa, 0x6) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r7, @ANYBLOB="14000100200100"/16], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@dev, 0x0, r7}) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$inet6(0xa, 0x80002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRESDEC=r4, @ANYRES16=r2, @ANYRES32, @ANYRES16=r5, @ANYRESOCT, @ANYRESHEX], 0xffffffffffffff4a) 07:59:12 executing program 3: futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000080), 0x92030001) 07:59:12 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r3, 0x4, 0x1, 0x400}) [ 495.630674][T11343] futex_wake_op: syz-executor.3 tries to shift op by 48; fix this program [ 495.677282][T11343] futex_wake_op: syz-executor.3 tries to shift op by 48; fix this program [ 496.185999][T11359] IPVS: ftp: loaded support on port[0] = 21 [ 496.493383][T11359] chnl_net:caif_netlink_parms(): no params data found [ 496.895097][T11359] bridge0: port 1(bridge_slave_0) entered blocking state [ 496.902625][T11359] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.913986][T11359] device bridge_slave_0 entered promiscuous mode [ 496.927375][T11359] bridge0: port 2(bridge_slave_1) entered blocking state [ 496.936142][T11359] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.945690][T11359] device bridge_slave_1 entered promiscuous mode [ 497.010983][T11359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 497.030115][T11359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 497.104878][T11359] team0: Port device team_slave_0 added [ 497.137627][T11359] team0: Port device team_slave_1 added [ 497.218397][T11359] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 497.225905][T11359] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.252132][T11359] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 497.279721][T11359] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 497.287010][T11359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.313209][T11359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 497.444729][T11359] device hsr_slave_0 entered promiscuous mode [ 497.491800][T11359] device hsr_slave_1 entered promiscuous mode [ 497.523525][T11359] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 497.531165][T11359] Cannot create hsr debugfs directory [ 497.846348][T11359] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 497.899552][T11359] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 497.957641][T11359] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 498.009109][T11359] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 498.184796][T11359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 498.216213][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 498.225413][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 498.246545][T11359] 8021q: adding VLAN 0 to HW filter on device team0 [ 498.275049][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 498.285672][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 498.295267][ T9333] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.302603][ T9333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 498.311612][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 498.321841][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 498.331444][ T9333] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.338775][ T9333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 498.388018][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 498.397490][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 498.413675][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 498.424910][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 498.435545][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 498.446009][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 498.456739][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 498.496169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 498.505698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 498.515613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 498.525380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 498.536153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 498.554654][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 498.631713][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 498.639778][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 498.669337][T11359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 498.733262][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 498.745674][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 498.796661][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 498.806346][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 498.828257][T11359] device veth0_vlan entered promiscuous mode [ 498.862541][T11359] device veth1_vlan entered promiscuous mode [ 498.882403][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 498.891363][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 498.903019][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 498.911552][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 498.975394][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 498.984895][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 499.020262][T11359] device veth0_macvtap entered promiscuous mode [ 499.042460][T11359] device veth1_macvtap entered promiscuous mode [ 499.089141][T11359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 499.100608][T11359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.110601][T11359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 499.121188][T11359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.131254][T11359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 499.141859][T11359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.151787][T11359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 499.162426][T11359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.176435][T11359] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 499.189695][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 499.200152][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 499.209774][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 499.220099][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 499.257946][T11359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.269217][T11359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.279293][T11359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.289864][T11359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.299926][T11359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.310541][T11359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.320575][T11359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.331141][T11359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.345751][T11359] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 499.355564][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 499.365712][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:59:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="ac1414bb4e017a00010000000600000006000000000000008c1e0101ffffff"], 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x1d, 0x3, 0x24) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x221}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x8001}, 0x40001) 07:59:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14c, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:59:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b07073100355d000000c2eb53f83df90bd700000000000000000000fb00000000400000000000000000000000000000000000000000003800"/122], 0x78) 07:59:16 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x3) 07:59:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) socket(0x10, 0x803, 0x0) 07:59:16 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000e000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 07:59:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) fchmod(r2, 0x8) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x7, 0x8, 0xa56, 0x4}}) 07:59:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000000), &(0x7f00000000c0)=0x8) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:59:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x5429, 0x0) 07:59:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000080)={0x3, 0x3, 0x4, 0x0, 0x6898, {r2, r3/1000+10000}, {0x5, 0x2, 0xfc, 0x0, 0x9, 0x2, "67338437"}, 0x3, 0x3, @offset=0x88e, 0x3, 0x0, r5}) ioctl$int_in(r6, 0x5452, &(0x7f0000000100)=0x7ff) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r7, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x400c894) close(r2) 07:59:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d0000000000000000000000000000000000000000000000004000000000000000000000000000000000000000cd07380000000000000068fdda9089a10ba9ac24db9a00000000000000000000000000000000000000000000000000000000000000000000030000000000000006000000"], 0x78) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) recvfrom$l2tp(r1, &(0x7f00000000c0)=""/130, 0x82, 0x10002, &(0x7f0000000000), 0x10) 07:59:17 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0xfffffffffffffffd, 0x59) 07:59:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d00000000000000000000000002000000000000000000000040000000000000000000000000000000000000000000380000000000ffffff7f00"/120], 0x78) 07:59:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) 07:59:17 executing program 5: unshare(0x2040400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 07:59:17 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:59:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x40000, 0x0) 07:59:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) bind$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, @fixed={[], 0x12}, 0x3f}, 0xa) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f00000000c0)) 07:59:18 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r4, 0x100, 0x70bd26, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vcan0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x4000) [ 501.525515][T11636] input: syz0 as /devices/virtual/input/input7 [ 501.653873][T11642] input: syz0 as /devices/virtual/input/input8 07:59:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bbf31c2c3639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234c32479aed75d492b415bcee0f405dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b00400000059957ab364884b3c5d0569", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:59:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa8000, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000080)=0x9) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x3) 07:59:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r3, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 07:59:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0xffff) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x75, &(0x7f0000000300)={r8}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)={r8, 0x51}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380)={r9, 0x51}, 0x8) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getroute={0x14, 0x1a, 0x400, 0x70bd29, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x800) 07:59:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000000)={0x194, 0x8, &(0x7f00000000c0)}) 07:59:18 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x20000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 07:59:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000480)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r2, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x1, 0x1}, 0x0, 0x0, &(0x7f0000000580)={0x5, 0xd, 0x2, 0x2c56}, &(0x7f00000005c0)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r6, r4, 0x0, 0x9, &(0x7f00000004c0)='.\'-[((($\x00', r7}, 0x30) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x75, &(0x7f0000000300)=ANY=[@ANYRES32=r8, @ANYBLOB='\x00\x00\b\x00'], &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r8, @in6={{0xa, 0x4e22, 0xffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1ba7}}, 0x800, 0x2, 0x8000, 0x2, 0x38, 0x9, 0x2}, &(0x7f0000000000)=0x9c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000380)={r9, 0xef, "7751d1c08d2dec92eb4935d7986b70d4db71aebf399c677798b4196b64201fc8eab730bfff294c7ed091f749ac12506bf3e5c83f256025ff9df6251eec3c96f8330543058a6dbd4cc7618ab703380a86710c90ec9b85ad9efd8ac02171c2ab960577903878276f0ebea72fc02dbc7c1db0212161c4541eb6650a25eb0c74ef513302b0d1131dcba20f1a79d0fdfa8e93dd5ee505bf49121889b0a6390841438a60def2a50607dddb52e2625febae95482aab9eb8f1d96ffc162514762506c99d2b465df48018509f5c908be5878b099752a966d6d131b2efe93dcfbfc6d6a81f95c46aed02ed22f99a3528d4739c70"}, &(0x7f00000002c0)=0xf7) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000080)) 07:59:19 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x3) 07:59:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x1, 0x35, 0x5d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3, 0x0, 0x38, 0x0, 0x400}, [{0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0xe0, 0x5}], "", [[], [], [], [], [], [], [], [], [], []]}, 0xa78) 07:59:19 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) splice(r0, 0x0, r1, 0x0, 0x10004, 0x0) 07:59:19 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x1806) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f000021b000/0x1000)=nil, 0x1000, 0xc, 0x110, r0, 0xedbda000) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) 07:59:19 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x221}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r2, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'nr0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'lo\x00'}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_bond\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_virt_wifi\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x8008}, 0x4000050) syz_open_dev$tty1(0xc, 0x4, 0x2) 07:59:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x48}}, 0x0) 07:59:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x11f}, [{}]}, 0x78) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000000)) fallocate(r0, 0x22, 0x10000, 0x1) 07:59:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x46000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008aec1, 0x0) 07:59:21 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) statx(r3, &(0x7f0000000000)='./file0\x00', 0x0, 0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}}}, 0x78) write$P9_RGETATTR(r1, &(0x7f0000000140)={0xa0, 0x19, 0x2, {0x864, {0x10, 0x4, 0x4}, 0x1b0, r4, r6, 0x39c7dacd, 0x7, 0x6cc, 0xbd43, 0x10000, 0x90, 0x9, 0x0, 0x400, 0x6, 0xe300, 0x0, 0x1, 0x5, 0x7}}, 0xa0) 07:59:21 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) splice(r0, 0x0, r1, 0x0, 0x10004, 0x0) 07:59:21 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x221}, 0x14}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x3f7, 0x800, 0x70bd2c, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}}, 0x880) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000080)={@private0, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040004}, 0x4004) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:21 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0xb0, 0x1405, 0x200, 0x70bd28, 0x25dfdbfb, "", [{{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x24020010}, 0x20000004) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x2, 0x70bd26, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004015) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) [ 505.349599][T11739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:59:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008aec1, 0x0) [ 505.467025][T11740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:59:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x57f3}]}, 0x24}}, 0x0) 07:59:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x2) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="140001000000000000000000"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x0, r4}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000100)=0x29, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 07:59:22 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="10002dbd7000ffdbdf0c000200000000000000000000000000eeffffff00"], 0x24}, 0x1, 0x0, 0x0, 0x40002}, 0x800) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 07:59:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008aec1, 0x0) 07:59:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) 07:59:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x57f3}]}, 0x24}}, 0x0) 07:59:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008aec1, 0x0) 07:59:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x57f3}]}, 0x24}}, 0x0) 07:59:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) splice(r0, 0x0, r1, 0x0, 0x10004, 0x0) 07:59:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="7934b40500520000000000050000000000008095048575f877f89a7efa2c9c4035b75791958c5b2b3090e296526031c032a8bb93e24071c1122044f7d9daae6b0c44ac8ec6d77dc78e0c5bd88c2e759970d57baf82e5b77ae0fa254a000000000000000b0642dcd73e574294a137e49c75209dd5fe43af9423c203827a9d838a086c1c52366089b91a62b21627bf5f106d5c1e7ccb769e2ed4e6296ffdfdaa238ac56d3d3c0daf8ef5247074b836199848028ad8cb67026923f92f513fe410"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:59:23 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1a18c1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000800010000000000000001620000001c001700020000000000006574683a73797a6b616c6c657231b57d50924a860ea763bc71887702a13efee70eeef9f6e30e1940f92bfe4765b8c5644a2afe5a561ec95b13078f8e0457a71059bd8556490153a490eaca29"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0xff, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40040000}, 0x40000000) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)=0x800) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) vmsplice(r3, &(0x7f00000012c0)=[{&(0x7f0000000240)="c361aeeec82e6437033cee0b36b73976c47c4970be68f547ab16f3a3307828f349fa650f9c2682aed02fb04f87cec95a62309632ee68cbf3d955da412604d25879bfebabee956562c9ec517fed587faeabf3e31ac0ae7f23ecb3dab02428daab9caf1a4d7edc573be22044d864cc158da7e4283d48b300412e1341e396fe8ff6385f5bbbb5cd09e6c4851db365c179eac04e48352bb3dab7e6247176898ece106fa6c7792f796d3732cb3da5123998c0ae5f7023412875ac3441b759c31453523f13bf12810acba6f4259389289bed67c4173ca311dc42bf368cc818112ed5a2167ce04bfb1c91e9ba061a0f6e7e870934611caf7fa1bee6e9ab1f06df79328dcb11fdf42ef0cde16f3bb91d7f51df6510124780d8789435c488d2d0a41615900d29a2457b8fe7ab4f57af56073a96a416b5289d6827053795e122c1db0bc267106ebae8becd894989b20020d3044158b86e70638342e3ea177f41d77d710ff210bdbe8c1c4ad4c1884efbf2c45f32e2d596dc4a8315244b13703d1987e7a1472e44ef9d8a6374a5f88b06faf9e4db58cb79fec28c0585216e0b4e3117f872360854e1b3a42066b3ce5174869c5aeffea0e4d94448be968bd0b3e08ef3c639684e101ebce968484eb7cb1348786af1b7dfda65b2bafd3b73aa45627ff20ce0e24c5bb3f425bc4e9bff522333d2be685f6e1eca09977028f47688b5c0263cb0761dcfab950be8b324f28944a65d9aa83f0c9578a52a0a41ce9790ad2f73b15ee83d289b7b6934e31d8e42e5ef8dfe6cc41b6afcb94f63037b706c2c11ba97ab4da5cbf32cdccb81d664c946e47f3a9b8bfe2f2ae2e27334c945c8f580ae69b604ba675d3892e87ae627058a788eb7e7d36e5a2e7df5119180d77bf12c6bec527cdc3ba6787106c3f57ac3c0c4e851410478c577de0556574efad3cc2dfecb3d5417b724ec58f2684e0ebf8b3c8997a61d2aec6fa16124445366a90198ae76068badba325720a0f979ab148b455a0853e14c764e676feaa97762f8aeaa4608602a173a961b80c4e3fff9c8f9c8406cf7a0309490dfa8007435bf71c8adc1a1cfd8063698fa8205a75bc0b42ec7fabffc5fd68df3ecbd8194e866a9e208bbb1ece752cba8f9b0f6b036f32b19d5cb6119220079cbad58acf419aa575bf61d63a18341fbb5f7d5e14cbe818a7b9b8f41a1dfaec27a72ce9bb26b8283cf255eb1c7669cfc2458d2af54a404ffe574d28ecec61701e736b0271d3e6ff9d62e8ea447f5fd10a0a90dddbde1d886d2f9660291683205d90e9f773e58d69d849cd0aab9527332ad35ab8f9fe001fbf4a0314024f6c3881ba82f3bdc7fce4f9708ad988ab6dbe9788bec36e5cca1629cc6f7e159dc228905b56c45eb0deae92d132cfc4f81253b13d8cae48fa10369f3a78e21602ca315fd222106e6520b48f911c0b2a3fff4124835000eb4428633f76408b09f6fbcdf7ae0b91990770ea042218d34274a70f54add5406d04bb379f25a72ad69cbc2b87e62f7eb695b7b56aa0ce2ab43657eb46df16aa748f36bce8a2db585c210a20c054d67fed5c347364ba2d740b8bfae5a58855a81bfa4f4c72a2dbf07f0d3fb14a24e62147deb34b22e592530770cefb37d516a9445ac8154e8632dfb686360f9c9ef0d10592d4e04988d91124f37332532b6da214da2221d8104d66b35b8819d148fa8e059e5a8f67ca209e845de5d21c0ae91a922048559c725bf956cf81009666e9c7eb6bc48938e07b3495e3618c80277bc303a65d0aaae15656d01c8479c1a192f21338a75d096f173cb7678e4c80155148a54f411968483a867d0cdec63b4a95a44611beb88cba6db0f3c4c2aee379b80b3923c8c99e69d2ae11574c1be5cbac7fe7d324461233863d3d7800658d3ff26daeb6323751fea79da4c74fa0f9315f2dedc0864347c4ccf845dc8473a0688530f59967875fe4561d49f8f4da2471507ef69264ed7cfe6deabee429fa40e5244134a71164e88f9ba3f527785bb61d5fe5faeef03dc4b06c6cf7eaa5f16f19fd05acfdab7ca9f27cf33f2fef9ae9700518c8cd026f142e0b59dd2d2b4a5f5e73ffd845de48e6a4e30d8af5ce0455771d6aee891fd5b8855c9078b6909b1b3734b595f8e431b8cf50944b1903bf1d7a1effa89110255477fc01ec074fbf4d2c5a9ce0234856970c83198c13a00ff713091f1092343a99e321b321eabb664efa0df3f11037d874ec38834eb5fd630a4a4e16bc07c25b9ad129a79633bafd597279f57a0809c3709b25ac3007b95047af5050c2df6ac1d86e09d1cd9418642449424a621633b5c9884fd6ef31aa8c21bc0a1e4876837ba978c7a891f0f84977f9c1cd73b1d9f403242934877b1fb1d06063dae6ec6c8c15b6aa5fda4d02bf3adcb7c46521abe8d09008b89df20b66463589ea61d1611036c766787f2a1595134f28211308197501f02e7a671cee757f457fbbde9b90f12e8907ea7e49f0f5d97c2051b5a69e6e6bfb551326aeb63d3a0c084a587ad92dba81e07597be5b66da8b1c23d9cab2f84591deaf6d6411110847ba602b4ab2b010b79b177761f5bc1ae02dab3f58f7c0bce5ec8882b2fb51dd38b1e96fc5a960b8f010ce66a0327d8a860d41cd19126d4cf12809b42aad7caefc649d2e1155033297c7ed13ce44497598f7f5a003f8c30a02f476deac5a53aeb9ed886c20dec0703749339bb1e09df5e9c73332013021d58c16d8ffde0cee152469a990a7f7ec37995166bc87e09ce1c2de12812923be8acd444f2719fe0bf099faa594eb74e3ad9d885e952265bbdecb768f83c958b1048ce4b07174043a0673be2ec377e586737feaed6e91072f6aa396b462e0008980ca2d0d11f695a70339521b40b5e4531ec8684cfdcc9025472711a53803f7832037751fa5874944e6ef93e4f0dc29d71650fbbbdc88be707f7c4782b609839964f3c5160d35665b23284b1c244f3eb0461986553f235e068911fe57e24407523019846be76a6f5fe7a975a5d2ed4e66e538f3140103d9faa8f98954b07677ec0fc5b14400b3ce4b5c8ea80897d44e82b62bc616619a12a94dbcbdeea893f943acb8ba97f98914ead843f0833af46ccaf2ff33bd0caadb66608f19d3a1aa6b68776d45916e75e8384c3213a0e1fbeafc1c849f01e34f8e224532d46ccbc8a14e7bed6477904fae8767d8d9bef607350229cc3586a169cd7c23c83121d09d7bf8aaacb462687e42d78fce8e8da0cf7c16302b1a075a24b5d083cafdc74cec9eb4f32781064f0932d65ad1118376a9142e4a96aff439bb1c6c840f00b6ed0a513bc744cb52d8bb0e2dc5ef38162e570ab2127cee435ffe2b4fc75389f0b2b2bdaabbab2cbcf3f5608802916c46d2cb71b1d4109f2c1a32d149daf3dd4f7095d59408c3e860782214d2425369a49f632688a3aadd28b5f66fe92b7a29e7618fa50b6892a448d95cfbefe20fa61da44204b233cd7721383c06af60d595cd9c4d61a9cc2af8f7d7ba277a52d52c37f4f6adae004f4a595fb2bf5dc13437c3a4dacef50f010b6dbe4d933cdc32cb308d9a892175b521002970dda4612f0c1bc026291a9e40952554be57d2a09d61d1c9c889b3820c0360ea590b24aa6dd11fa6c48df6d3847a41214820b66a8e7092b2b1c03c528b761628b4b501a1d150954cdf5a28bb3f4711683de512e0323dc43ed290c4abb22239f3dfda68d15ca39af62ed08b7c4f79f049f5a53e79297ecab69705dc6323f82a89941aa7bf2436a44aca4ea1f9592034a36377b8297ee8ce1baa6cfbe5047fb4f93692845e89e61fbe230c9b8c78c0ea5e2c41930166865e36a04feb14fef7e37c27538501d0678861bba434cbc8295e8ba78bee48d68b68aaeab446e2cf3f09fbb1a4d073ec39dcae6cd2bd63b1934b0d2dfe0bec794ccf97f35d8520c5276d07c0f6e0f99a2173d486de35da304d2a994e6ba5f861a237102cf12c09c1fda1d03014c861ba71137c35310110c79d71e6c2815766ce0eb30b91c0aa7b72966d80af6a75f94eeb3c5b53f03c29b6f31665d74c2cda7b80469c81e183e4e0b5e88b25ba08eb21540e51bacb4b7150149ab836b76a275fea446a624510b69646c414ffd628f976e0bbb7555bf8f3e42a3733bc7a6588c0a7bd4d6ef89938994d69efbfd00bb72a25c5d87cd63430b067486ff764687386901476b8d52f087abc20e8897c18f69b674900e44afb9631abfbd8dcaf66167e173a43d36d78556ae443915ce156e21625fbfe707ebd0acb2fb72c1093e733dd90c94fd4f5866840da59417d0729860650be5f3cfec627d51e00b9f3b0e8f09fa7d5b5d9391203415185569fedcc8b8e2f4e8471d6bd4702c9c55c07aa779d8de2660a29d331406b10ed349620428b9e81b38dda86dfbb86e044bb23dc46a8c48f78c6e48575f15ac71c87338bbd4bd697407cc5ac8fc48a161aa6e3085aa65cf32dd6eb6e4d4774c10ee3c36b51c8086f8118e869289530d7680c45b630b76a09937d7781ae747a0a52fbe8be1c46d955f49ca787a3c87fbaa5a7c4d2b03df4fe64a8694181e662ea5b283a6035c5272186334734516e726b06268db7e53265662de016b0ae1f8e6c358fe3846e8a4d126204827566c1759f87a719150ad5cae431966b6c53c18a7018edcea4e26119fd4efc5c6081ff292b3875931008801c64975e9f2813b51fb88a281d78b2b9581809816a1e04ea3cafed2ce28e36a306f6da3938c8b97c860cb58700d82e53c76a90d2ece746f2e3a62e0b22a20ccbd85e29a6eb5fa794d2f3e805b204c5d0da3853ffa51a6fa64e75506ae2d9741efe1da77d6de1a651b22be65acbab6a1517607f5307ec8f14d4f6a7d1651ac22fc6bb6b12e992e49b2b9e581776bbaf7f92a664f76db3bb657780603a38159897c72ff2867e3b6c948e6845db51ddcde191f3501f63b4b2e20afd9281df949785af6b8bf88867fae7b5468005fcb6a16c23111d733c1fa49249c59fe20a590d2f320a6fc10d1bbdf01edf8f477714cc350b90bcbe7c9fad0428d2e01042272879013e63f7d17b68fcbb5a13b1e1ac06a3f755657b999abe45610b8166d7738f20d0926becfed2637fce70314a1e49605cc902f55aa7f5d384ac4d28d61af80bfbe490ba75c8634f97dd3cf7ab025c38132c86ad66a5a1777ca2e3bdebb69b056588affe3d38c72da0f7c3cbf048bf65024e4ca219441b38b91b8787fdf53348f7f77d7a9926492cea35c22b4df1b79660a17a494599b94e6b7b60597be3cd5463ff1b6d498ce3a5062c9417a3c5e5517f2f079cc822fdffe6aaa90f38e3bc841ad4bfda3b8db0fc27a309e155ed316c9fe530847461a0fd2bcf1d52c5bc2d6e1b65b68e8504ea942eacacb188a0269fe68526970748a0e42dbac477542a3752c123603925fffe861ffe73fb1a7087ec4f9a8761bb3c22e9eb67b170a179d6ee6c0a15358c2c47aa4cb1969b64fb460ddc4332a6fe6255a3e90f56275a5f291f3b310aa950c70bb76e04c53af77b0d6925f9239d06e64a6278c305b28abb1adc4477b3d54c8eb95687253d1bcb5479545d8d9221584b4da15a50e4f0ae7e7f526bf92875dae20d97ceb5d10e98c623971062985057707d3c108063cd4df00e836ecedb212495414e215f63761b80b99e2e9c531b1263ec89e37b8cff0a7d4a045f9cc674fab9c95fb21290f3cad45dc19b7b4402e2180cd5c11e5aeb4660bf51235b50436e07464c28ca1734c9715bad00b1cabdfc48b0400bbf1cd6e99e48ce570687ad0532b5456296009fd931e", 0x1000}, {&(0x7f0000001240)="4738facdaa2e0810d8105dabf080d9bbb268ffa13271a9f21f7b76d681b33018d1788719bd0e9f4024188a5cdf8653fd6a303a41a1055b2b89eadae6f2b5e1acbedb915f0640fd030e4d58", 0x4b}], 0x2, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x57f3}]}, 0x24}}, 0x0) 07:59:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$can_raw(0xffffffffffffffff, &(0x7f00000003c0), 0x10) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$snapshot(r6, &(0x7f0000000240)=""/134, 0x86) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@dev, 0x0, r7}) accept$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000000), 0x8) 07:59:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmmsg$sock(r1, &(0x7f0000000000), 0x0, 0x0) 07:59:24 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f000001c840)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x37, 0x0) 07:59:24 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 07:59:24 executing program 4: ptrace$cont(0x20, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet6(0xa, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001}}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7461614}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r3}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r5}, @NL80211_ATTR_PID={0x8, 0x52, r6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40804}, 0x40004) syz_open_dev$tty1(0xc, 0x4, 0x1) getcwd(&(0x7f0000000000)=""/122, 0x7a) [ 507.832767][T11816] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:59:24 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f000001c840)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x37, 0x0) 07:59:24 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) 07:59:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:24 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f000001c840)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x37, 0x0) 07:59:24 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x7, 0x280800) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f00000001c0)={0x6, 0x200}) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xc0, 0x0, 0x9, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFCTH_TUPLE={0x70, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3f}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xa5f}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x20}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8082}, 0x40040d4) 07:59:25 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) inotify_init1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xfffffffe) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040), 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 07:59:25 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x20001, 0x100, 0x2}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0xfffffffffffffd67) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100200100"/20], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x0, r4}) r5 = signalfd(r0, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r5, 0xf50f, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:25 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f000001c840)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x37, 0x0) 07:59:25 executing program 3: set_mempolicy(0x4, &(0x7f0000000000)=0x1ff, 0x96) 07:59:25 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x3) 07:59:25 executing program 3: set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x3f) 07:59:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x8090ae81, &(0x7f0000002a00)={{0x0, 0x0, 0x80}, "ccb634842fdb71a749dc009609c90db53b2833a9609751c7d64333e5a1bf6604ab61561b356fb85ccc433fa9b8bdc8de3ce8cd2c900ca92288e8eb9483a9adb0cb7e8aed69fc63b3ab2bc00571b9ebdb5358d0a59e8950302e09c3f3ac184def6cc06288465960a729379098bda21ae44e26c66d5ae28e67c70dc506246df0cd6f4f461b7cc5ee7ca18b1bdd3e3d7ea890f6693e10fbe3e8301d173e62d088520acd2522996efa7a2b8177b8cf5c2363b3b90e0134c9f5411c21d43a2aaa7ba87fdab298f465ce8a4c32b493c9e1df097d16759701d04d6f4d9e7c5430c104489e00c3c86f21c0b3d0643fc6c04350c91f080645471c0a1cc4bbc9082f1415122cd43d6232e4712bfc21582a33382f1466275eaad78c02e805f898507b595b857d218b5cb46e5ee0cc6d1d134faa131ed914ee80ace47092151dac778b34ebccfbbc6f87b293948e3a830b83d8e4ccc02f2885fdda6b2c098809d97c0a7ba9d8dfdd911d0e078812cb0b5af3fc6c743e119ec24db90ee2e652f6f54fd2e9ba28b48a8bc349141601b49baca7cb9f36894f44d2a6515679e17a645c311f0b9d175291fac8fc892e809ddfb67abfcff53edf20a5b92a596303a85043b269705109acb24d784ba4687660d022cdeae8bae3c3e82a646c658fbc67ba7d05f6de4fa1eafa0ce8e267754ea2a8cc41a9575cef7125e3614c45b9111b3c80858baacb41ce577445a77187cd3c01fd9af18eb4fbd2823bf6ee4f35d03915cc4bd200991f1d840aaa0f13646eb216f1e720cda466895cbc19462cf1b2f95b356f2afadc39bedc311bc08818549f4de62cfe5159efb3e2a286c1bf6b84d3314a6ede0fee987664adb5d84c1275e6899fe2451830e4001386f2b460ce5e56fef0fcb26271209f67baf7bd716bae2a929fae0c9bc8f61082b61bd0f2379ee9a02f305278500108da323ca2b509240d3a69ceea0ae6f170223799514cb95d8960d363920cbe62fe42a8ec138b008c3a38e9005584559f30731fa75ad90c308325d7473bdab62933090aa6295ae231478397bb437587e09854381ce3c550a56bbae62e1232aa66bd96477ccf47c0e49392f450e2ae0d7efbdc59a90e9db3a4ee103c27446c3634d5851b2f5cbdda8202eea9962cb1091635921c0c7b5d82b20d2e6a21a9241643674d252b3b07e0c2163822f6b37ac4fb42c4227938cba5dc0f69561640146485c4f145d46b33ea68ab2b5c7ea70d2454bfd50e8541db34186d7fda1a3ca19dae068b6f3b6112419bcb74113fa6c5814b348de867dc2d0380ccd60a2be2f867c4b3800968af64817221f52308141c38802a8dd70da7cfbf922de6d4744993e2c5ce024045a1da5f8468e354cfd0074ad000c19061faf57153823087bbea0fad092abb3669bc71dac0cc30cca2e67264056e05b05cfca23b5c96a4b4b6c6e08dd971921c35a61245ed852234a6fd08708a87635072d5334a6835d6455ec133b8ba314854a44e7714147411de270ffe50fa2400e98794eb79413d7ff4a0757c53f310417afe74f0ab255bd96f1479051487684aae7271f418fcfe97beada17ebc9253b60acaebc098e1de0d0347a4f50f3708ffe83323a103247e72772e7e402d41d9ca801e98a64ae62f5f66fae8e107270bc2a5b66753c53af701e43b3a82ff3f2766a9a8eff582a3ceb303097d3ce71ba75507cb281be854a36c64011803b4afe4d742af59ba44a61bcdc9fc8c7a78e3d855f4f4a67038b68258df06314127ea37bbb94dd366a49ce522de9456b205bd8ce1d6075cf30fc361fc601c1b36736cdfa041531206c7489700729fc1add1fdfca82c6d825f6fce4e5885c7b3bc6a6fcc2f4f63fdd5bf85a01ed69ae316d3e82d50f0af7d5aa798394c581a02c52883032fa713e1761dc1c4d43b3715fc5ceb47495e5ec3c49616df41078246246cd21eafc67eb931d9ab8ff3e7a05caefdb86eac6018679f6587f11b3547b4db29e5bc232e44f0fd2306132708a4e0875663d4f5d6fb7b1b5957159a810f1ffe246e7431eee0bd4815db731af797b6ff7e41044adfe27494d1920c24c9431de2c1ac0dec2972ff12838d8000ea0b0f3c587485f35d848b8ed3b225f5e8069e29297f6f48905607e70b042b949885ccb38c5c782022957bd7e77173f04ec08cbd77b83e964a866bdd6531b98404753953b79dfab7ade922d198f42f4e74bc32a4739f003ceecd47e1e4d7b2a22855cefe8d6b305c914a586f2842b528d9c0a99020fea364baac21581b73c806ee3f8c66cb9688b48ba4b51dd3b365798b0218a2d6ce7e647e047008b11c3914e8058ab7aef3356e229cb103990e81d451a8d414692e00c350ae8f7bb3da98cf42454605d54ee5a6aac3306a3f618607c77d20337b66a54ff34aec2740b43085affa1534868cb923a35fd5d544147331c798167391d1f80e14cba30c75b0a00f6c6e382d19c9abf5204d1303370100f82e684b3c7e313f0511f62bd57502118cf0d0e7a650354214fef7a9cd22030610d0d208cbf2b4c222c9118afd7bb52576f9ccfd74d91e0e456172a15432099d1d861d79ee039b753c6707a36777b4c1f94a0136ab874cf4f531953d8098673092a85a96f5e8c526e9a965b0fd0b0e6593bd3073af4eacdf7a6b16a0301c7c7029230975ffd3ab37ca079eaa7d666ab3d8184cafe9a0d276aad10064e0d70075bedb9bc2f4267a2285d21f7171893a2c586f34bea7fc977ff173ce093713ed26f1e9450b6f88d97d8cb98b3a4d2b0435c13fdd7a7d1fc3b003adb70f833e20f63807f61f8106a53c7fa15d91ae81d3075ad22447142b007e58277b6a089467ccd557214a6212d6edda3a114a37094a29089c0fefa1a0532616018d11842c8a9d939c10cf0b14c56630f5bb40bfa8961dfda786d2860df7fea2053da65c9087daefb917aebe20e60a38b8618525e2b30987289659d163898ed3c1f29677199da9aaffe92b5f2af694844b397d4985c3fbc818750d235261e5487f243c976e7ffeb3544aeeea688c422a00d7f30562d500749f5c5d2d9dcd62e5b3296f427195b828944bf12288a10e657719e248b88aa29d13aa994f5f57d7b4cf2b8f9ab43e63061918c5dfa69ffb3a9d942724abdcf3153075abd606118d09306fa80d01917dc1c35780504b9d272e081ec0c19f7735de3e91adcd743c145e1b52612abc03a85902a638b1432bc4ce07b6f71de22c370f1a9e2620b1f77d979d6b7b8a989052f186bd426b0845a21a60eeb452385d0f4c8eb1445698cee80a90cb9184d31bc7e596bef964570505126da8491c0d3097475ef244c788ccdc2b85cc64bd26e2ab38f074d2d802a28fa0c9ecc70b792b299a7ae78f7c946d0b927cf5069f4c8bd3cb9b2040ffd71483ae5a0a22b74d94f5f78051bec70976d2a49ca12b260ffff28791184a61c8130ac9ed5790e7f6338f0329caf6786e7d963ffab59a7bb0e81c4bf7aaa081148540801a80289ba819d120378dc8138b851967503ec543a01b06161fa6757e823ddb94a7daec0e77b469950d72412022c247f82f6cff98c1143511790085d44897c1e67e8dc4ea65e95b178ec14e3548c31d389d10ed0a0a081e2054250eaff92e843723d7b9a78ece5192ce013a622eb84850d27071f2732f951642ad324bfbd54e896721791258db769a09ded32464d65e2c8ed8b0de83da06ef68a855569e76a6173cd0036e0750ea4747e015732b29b8912edb70f49516bec6aa4af3a441fb9d014ebcb4897b526da74df7d6b789eb0067b33f2783af0e2e10dfae14ae8a0622c60dd918871b1debe9adea57e6cbbc83cea984a0dd8eec542a216f0302e27877fe203eacb034c004cdf2e3facec0a55618971aa7cd266b257830a0ceaf1a3f44442719a18fa5727dd3134ce5238fbe171d5ea430dcfe01fe95cac13127bf1212b5b72264b249bb1250e52b1f4c91110d277828c9f0753054a0f5d544fdbbccc43598e7fe1e4f9600fc14c08738b4a6cce4ba390b8f14ea4e5185ff55e7516f4f311169a90dd3a8f07aa6870f3469dcc84c361500357941428f175029a465e385f6930bbae9208e8fc8064e1b0d4382b85a9cfe5a4171048a4b1eb8ce44197fe22ea951a5634c77eea08b722a052ecce04188cafd4e203a4cd1ff53fde92531351c75e4d76ee1a153f699ab8a3f34566adfedef8451778ff0c4ec4f79f8afb7838e48d5ae3b58767bd0bf8e7a967ed77e174aac12784c550104a50767a828cbc80e652b0f9f4d7729ed81a672734cbc6b6a53270b2921bebdde9c2656af10e64efe1492333306c9d777044758712274ad8d659f3fb0a9f35c94656b6ca0661139a8d091faea2803f8672c7aefab4ef99108d6b3ed143df50c7e7e529c1be08f93db5c6ea3a09d872b6f7448464e17bd6e2af2259fbb86d42dc4c33e48f6b2f7a0b2b2207117c43a9077d7da6d614276d190009c29db3d469c3ec235d252301a3b60e86a50ec0f723fec79d7011e1689f1d4a2d8e7bca5f9aa399c60c0b46c4f46f29963419857ff0e7136d5b12978fde213a04feac7d789f7a9940f51a17c055ad9e73ddacc9857a563f015080a268b2878245f9374e5a3691f12bb2c7be43b8c2d4db3368ecab9fc4ffb7cbef09329327c4e8daebeae7c88099c9555fd796e8378436cae27460da76ac9f40d216b93b5f883b570c2205af4f8e607493aea9972cdcc11507471aec14e775f392c46bd2ad1c2775e21554d7b2807fb2a09eb923db92178439287bac91fcb63752bd9f7adf17f8c4ba1819c1df531a66f05602a73254d57d7e877992513efe28ada07c01f18db7b11e74818db854d1cd8282e07ab6a78ffba78723d42b0ff4a6d87f9fcfff599f4fa64d65ec4c4ebcebf528ea9bb023e4be6ba64967450c1ac942a90349c7d089999bad99a8e25c26079170dfdf3761e5b380b556752fdf8b01c95243460f6d8417f4cd023a3c41bbe5a218a08bad2c9cac2e0ec19bfd4cc25e2ac91c57c14f84b0256c8178bfba3f865e322c946a86025fc9060017221b526d58a54e44e7068c8bd26b637d294ba43edbdd9ef22fecd32f0c8389c2bb487619ec81269b1bc79de8a9cc972b36755de0862f80fcc90fdd216ac997f3bfccf7a6e77c556fd90e02da16550459966462112851228f6c284b3c0516a5813213d8917917a0eb7d9c58c0781dcd32d8b7f5b82f0eb4169efaad56539ea418008003cc72621c00f821e6514f76e7ebcc1029b664d168cd75c643c9597ec02cd390c321cd610fcd4ad27dd076c8f925a378e09a2472131e74e9e7ab15ef56a1166bf2fc1bc8ede8ef41248377652f1a51532cb034db05f944861282e8ebe0f101c9b1ddd71ab7bdd5caab08668da960de05552f02daa8eb7157839e35a55d688c2d05522dde105dde7f74bedd41957ab073006c8518faebe35ae4394567e5c9ac2aac34e13480167465d61a6d66ca1bc3d6fb3dd83049e97fe70b06d5456c6c2aee314cf9c8c2a8b1a1dac91c4282188d7922577e8e548cf41fc8e54e873f8af625a53427e19c8207977f476e1ac5f50fa2986c4012becdb84ea1600782f9e22a5ebb888c9ad16122c6709f6ba87656987032a45b3b95f7930fa61f89bb2389d872578c73f44c47e57e9b0de16330af8fedf491a19e4aa07414ac2caaf61f976d0ef5e82d858f0c33a4906f3ccc1a9b494a2a45fa052fc49af552e3d5b8d05ed83d4fbeb5a6f6b1a667d1ca8906beafe4fe7ce8dea7c8161470bc0af12f4bdf4e4fc4a224a6c00", "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"}) dup2(r5, r4) 07:59:26 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x40003, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "7f"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x8, 0x0) 07:59:26 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:26 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x150, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4be}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4e}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfe28}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "6a67870984ec6448544d43a22a7fb3a57e55ebf0fd91252f060b39ba2d84"}}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4001}, 0x4000801) mq_notify(r1, &(0x7f00000001c0)={0x0, 0xc, 0x1, @thr={&(0x7f0000000000)="bf65cf3e3329b1b40df20f3c113adfd5c213417001335458adf0e194f79567e541e5b0f6b7f350277ff2796638ee7828782f8b3660a3f58d91af3644885f2a4cf51076d8a3cb0ca6f074ab0894aa128a006317c2ce867d925922c4988bcee93eb67932ea7733066ca79ea280c0b713ded6b75ef20c7b968e847ce35f89c5baad09d8c66dde316ef504800af43477c0fbc266c29ebb204fb35911b0a626ae55cc2f1aeddfe1152eeddeafa7e087312a00e4", &(0x7f00000000c0)="398ede8185c5844d2d4ce9c8b30a58b4bbbcf5cd548b1c4d4c540d9aee9f758ee128df1c5fc88de082a3980bd2df793370f9f500690f2844f7d8f640d7baabc377cc1fc3bf47c6ba66805c57444ea15c7003d98bd05e6fca69aa1ffd81815a2705088df600d8b0559adb701da8ec175f279a863845a6c7fd92ec0787c6d748bdc1d872e825d3152d2714f64739ef36d2c91383513f31f8f3fa58954851bbb8ee75a37c70cb7158d4ab126e71ce3e33f9d164497ffeb8d86b17f0c09ba8ed6ba1edec0b2fc45b46f2424421891c4b60793e00390639b9a21ed5d33b3454ba3018cc63b338f2d9ac3f7ba1"}}) 07:59:26 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="14", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) 07:59:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c09) 07:59:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x37f, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 07:59:27 executing program 5: r0 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000300)='default_permissions', &(0x7f0000000380)='./file0\x00', r1) 07:59:27 executing program 5: r0 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000300)='default_permissions', &(0x7f0000000380)='./file0\x00', r1) 07:59:27 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 07:59:27 executing program 5: r0 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000300)='default_permissions', &(0x7f0000000380)='./file0\x00', r1) 07:59:27 executing program 3: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 07:59:28 executing program 5: r0 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000300)='default_permissions', &(0x7f0000000380)='./file0\x00', r1) 07:59:28 executing program 3: clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x95R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:59:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:28 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) socket(0x22, 0x2, 0x1) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 07:59:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000040), 0x20a154f6) [ 512.016324][T11917] ptrace attach of ""[11916] was attempted by "/root/syz-executor.3"[11917] 07:59:28 executing program 5: r0 = epoll_create1(0x0) close(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ppoll(&(0x7f0000000580)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x8]}, 0x45c) 07:59:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000040), 0x20a154f6) 07:59:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f0000000400)={'netpci0\x00', {0x2, 0x4e24, @remote}}) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)={0xf8, r4, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x28, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xab40}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d8ba71b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc3cace6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd200}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xb4, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b40cabd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c7c50b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1355e48}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5643a907}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc07}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c88f518}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34313974}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd082e0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x774911b4}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xaf43963}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc37f}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe24d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf670}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e41}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x14638871}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4d2a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x185e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd9b9220}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xff3a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b2a1c6d}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a92f5a00", @ANYRES16=r4, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x20000100}, 0x4000090) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002dbd7000fddbdf2501005679f5d5948b420003003d070c000480050003000000976bddfd1fa070dee988de05d6d34c080f5658a6316cac67c77313d10c3e2a80dac94a2efafd0ea291eb7f6f6074d1c38c5ce562bcfbb157a9db783f140bfabdb295258debfd4f10c8"], 0x28}, 0x1, 0x0, 0x0, 0x8006}, 0x20004080) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r4, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8483}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2}, 0x40000) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r3], 0x78) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x6) 07:59:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0xe583, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r4, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r4, 0x7, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x105}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4084}, 0x2404c010) mmap(&(0x7f0000b6c000/0x2000)=nil, 0x2000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x36a, &(0x7f0000000080)=0x4) 07:59:29 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000040), 0x20a154f6) 07:59:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000001c0)={&(0x7f00000000c0)="a29a95bd808bba64c85324d446f7365660e1d04a4d25346c2fc2405186f4e366eb28ff1d40916a5a9c00e08bb83c236849701a83f5f895cddaac9fade47fde86c6028644a35cde17d434f5d80982cd56f2a4bf803ea4aa7b692b721b5d2b8b5ec57b59b346b6", &(0x7f0000000000)=""/32, &(0x7f0000000140)="bf56c12dd69fe73227670c81920c1791bd4cbd3af2e6dfc71f1e3e227e3136e6d63d76d69367e560e47cdf1876fcb5ff2bfaa0d0d391f45f4536", &(0x7f0000000180)="88d08213b88c67ad37c4b2d0b04e3e50fe2b6f0827f05741aa729baedec5ec3b6b2d716ca6db13a4", 0x5, r1}, 0x38) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1ff, 0x121620) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000200)=0x4) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d0000000000000000000000000000000000000000000000005ffe001b8914c38b840000000000000000000000000000004000000038000000"], 0x40) 07:59:29 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000040), 0x20a154f6) 07:59:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000a, 0x11, r0, 0xc000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x75, &(0x7f0000000300)={r4}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x9, 0x4, 0xc76e, 0x2430, 0x0, 0x1, 0x0, r4}, 0x20) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x6, [0x101, 0x6, 0x1, 0x5, 0x40, 0x200]}, &(0x7f00000000c0)=0x10) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:59:30 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) socket$netlink(0x10, 0x3, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:30 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000003, 0x12, r0, 0xca8b3000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040), 0x10001, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNAPSHOT_SET_SWAP_AREA(r2, 0x400c330d, &(0x7f0000000000)={0xfff, 0x9}) 07:59:30 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8 \x00N\xc0\xa3\x8b\xf0\x98\xce\xba\xe5\x96\xabC\xda\x1c\xf4\x97\xac#\n\xffJ%\xe4)N\xfd\xd3\xd0\xd8\xdck\xfb\xd1\xd8Ul\x9d#x\x83\xe4\x89\xb0\x17J\x03rkP\x13\x97C\x96\xdeG\xe7\xd9S\xc2\xab-\x81\xf8\xcd\xfaq\xdfBr\xaf&D\xab\x98+m\xbd=y\x84~\xb3\xfeR\xe8\xa2\xd0Tm\xbc\xfa\x8e\x9b\xad\xa2y\x06A\xd5\xd9\xadE\x94\bN\x14\xe4\x81\x1fc4\x00k\x02\x00\x00\x00sW\x19\xca\n5\x92\xe398\x12\xe9h\xacf\x1aW_\xea\xb4?U\nX\xefc\xda\x90\xe5d\x0f\xcePK\xe4\xcb\x92\xf1$\xe8\x96\x0f?\xe17O\a\xa1jt]\xf3B\x17=\xab\x12\xa4\xf5\x1d\xa4\x1e\x9d~O\xa4\x8b\xf0\xd6\'JC?\x98\xcf5\xae\xd7R\xc2B\x18T\f\x97M\xf9\xc3J+>\xed\x86\xec\x8b\r\x90\x8a,>\x92\xcf\xb1\x82k\xf0\x19CA%\fH\xaf8\x12L \xe4\t=dW\x00\x00\x00\x00\x00\xb3\x8e\xf4m;?\xf0\xf1]\xe07\xba7\xa4\xa3\xa1\x04\x00'/290, 0x0) write(0xffffffffffffffff, &(0x7f0000000800)="060053f4e4194c174bbc42bcb2ea078a20ec23f6544892ff93dbd862cf6aba951d798ee14298323ad7", 0x29) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000af0fe7)=""/10, &(0x7f0000000080)=0xa) 07:59:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f00000007c0)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:59:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b07073100355d000000000000000000000000000000000000000077d04e7e39a4faee7cd63dc700000000000000000000000000000000000000000000380000000000000000000000000000003e00"/132], 0x78) 07:59:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x4, 0x2, 0x5, 0x2, 0xb4b8, 0xfffffce8}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r2, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) [ 513.938746][T11975] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:59:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d000000000000000000000000000000000000000000000000400000000040000000000000000000000000000000003800"/120], 0x78) 07:59:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffff", 0x24) 07:59:30 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) r4 = dup(r1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x24, r6, 0x400, 0x70bd27, 0x25dfdbfa, {{}, {}, {0x8, 0x2, 0x4}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0xfb07492a6b5d89c9}, 0x4000980) [ 514.700879][T11992] tipc: Enabling of bearer rejected, failed to enable media 07:59:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80080, 0x0) mq_getsetattr(r1, &(0x7f0000000080)={0xfe, 0x8, 0x5, 0x7fff}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 07:59:31 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) socket$netlink(0x10, 0x3, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 514.790045][T11993] tipc: Enabling of bearer rejected, failed to enable media 07:59:31 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x18b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 07:59:31 executing program 5: ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00', @ANYRES32, @ANYBLOB]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x100002c1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @phonet}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:59:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 07:59:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4804}, 0x20040040) futex(&(0x7f000000cffc)=0x4, 0x3, 0x2, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d000000000000000000000000000000000000000000000000400000000000000000000000000000000071db9575a4785c9b8e78000000000038000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000000000000000"], 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$midi(r4, &(0x7f00000000c0)="491227a1fed0ba783ef3baf67bc11b0052aa6a388216366b8a38dc65bf28f43fad1b1fbb6d3745b7a6c1d385e2006df649f85605415748fbd7be8b6ecac25f374e188d76e4d19c521d638b4da1996d25a1753f197a95cecdc3e4360e6a595b9221dd504f67fcca35d5693ac1b35a4445ff0378bfb9cb63efad8e2ce5e4834ff4c7a510540a588af4b4607bbba32c38e5be1daa5aeb7ab3d04b88683904150f8d8dc346e91327972d4f1b77e9d2a19d3a063bd65e757026bd6b56100a1ff6b77bc12bc94b07a048d1847a3d449abee84967230860e130439eb12d340596c2ecc7c478ca1f5ff424535955ee7a31cb", 0xee) 07:59:31 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x18b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 07:59:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x0, r4}) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=@can={{0x2, 0x1}, 0x0, 0x1, 0x0, 0x0, "e122fcd4aff0af7f"}, 0x10}, 0x1, 0x0, 0x0, 0x2008000}, 0x20804) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r5, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:32 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x18b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 07:59:32 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) socket$netlink(0x10, 0x3, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:32 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x18b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 07:59:32 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000000)={0x2d, 0x3, 0x0, {0x3, 0xfffffffffffffc49, 0x0, '/dev/nullb0\x00'}}, 0x2d) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffb}], "cb1badd3f73fd41cf57b3110b7a94ae5816524ba797f23d39ff09db4e440b95a2b4423e007d31194f4c25b1b6de90608065f0e3430b583fe7752b5ad85075800c1d4763d67dac336bc48937e4fb976e7822ed9ffb52104091e8f9890fbce07153626c35cf2584ea3706fd20b94639ce0a7b6d0f90d3249d1c150f12572963d97712a0ac4fe8af45e38c7dfa27f5e303070c183d350965f"}, 0x10f) 07:59:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd000000100001000a0c0900fcff0000040e05a5", 0x58}], 0x100000000000036c) 07:59:33 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) r5 = fcntl$dupfd(r1, 0x406, r2) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r6, 0x1, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40a97bb600e1d3dc) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:34 executing program 5: ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00', @ANYRES32, @ANYBLOB]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x100002c1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @phonet}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:59:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2001, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f00000000c0)=0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x103881, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r2, 0x3309) 07:59:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0xb3, 0x81, 0x40, 0x9, 0xfffffffffffffff7, 0x0, 0x3d, 0x1, 0x7, 0x40, 0x387, 0x3, 0x0, 0x38, 0x2, 0x1c, 0xf1, 0x6}, [{0x2, 0x3ff, 0x0, 0x6, 0x1, 0xca3, 0x6, 0x5}, {0x60000002, 0xcc3, 0x8, 0x8, 0x8, 0x3, 0xbc, 0x1f}], "651b82e3c5d245fa37b8398cc90d2f44683d9c3d9c828669a8a110c32ca9cd8e7bc0803973162cdeef874de56724896b343c8bed0c894b054e4ee1444c03199c07077b0d971f481e45e8ef1433ad59a3eb0e4b14ef94365838f741b031e9ef496d401af651759db48789eed27eafe4574a22f29aee02d428943d316f6f9367e7b6e6b6ddf4e4e3", [[], []]}, 0x337) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:34 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:34 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x17) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) mmap(&(0x7f0000bfd000/0x2000)=nil, 0x2000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') exit(0x0) pread64(r0, 0x0, 0x0, 0x0) 07:59:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_freezer_state(r1, &(0x7f0000000000)='THAWED\x00', 0x7) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)={0x2, 0x101}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1, 0x9, 0x0, 0x3}, 0x4}, 0x20, 0x0, 0x0) 07:59:35 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x4) 07:59:35 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:35 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x1000000) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xfffffffffffffffc) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0xc3, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xfffffffffffffffd}}, 0x40) 07:59:35 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) 07:59:37 executing program 5: ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00', @ANYRES32, @ANYBLOB]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x100002c1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @phonet}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:59:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x9c0000, 0x9, 0x6, r0, 0x0, &(0x7f00000000c0)={0x990a5f, 0x9, [], @p_u32=&(0x7f0000000080)=0x80000000}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r6, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="0100000000000e0001006e657464657673696d0000000f0002006e657464657673ff0f000000000000000000000008000b0000000000060011a9ffc631779616ef0000000000"], 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r5, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="a8400001f2c2fe79af1a06c9d93137087a03c3936e445641c751bbe4b461d9d3ff8dfaaebbd9bd95e1c3ce699624c275b6bd63b9128a4ce815ebb4034a3e93232030d2d4f94f03bbf1119a5c7b949840a09809ced61a31aa23798447fa2c2816253ab6", @ANYRES16=0x0, @ANYBLOB="00012cbd700002dcdf250a0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000400080001007063690011000200303030303a30303a31302e30000000000800030002000000080001007063690011000200303030303a30303a31302e30000000000800030000000000080001007063690011000200303030303a30303a31302e30000000000800030000000000"], 0xa8}, 0x1, 0x0, 0x0, 0x20040480}, 0x44) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) ioctl$IMGETDEVINFO(r9, 0x80044944, &(0x7f0000000400)={0x3}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="6c0000001400210100000000000000000a000000", @ANYRES32=r8, @ANYBLOB="14000100200100"/20], 0x2c}}, 0x20008080) r10 = socket(0xf8b43d17f7372c4, 0x3, 0x6) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r10}, 0x6, 0x4, 0x401}) 07:59:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x6178daf36e3fa84}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @private}}]}, 0x30}}, 0x0) 07:59:37 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'virt_wifi0\x00', {'bridge_slave_0\x00'}, 0x6}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$AUDIT_DEL_RULE(r2, &(0x7f0000000940)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)={0x424, 0x3f4, 0x200, 0x70bd2a, 0x25dfdbfb, {0x6, 0x0, 0x28, [0x81, 0x3f, 0x1000, 0xfba, 0xe3fd, 0x10000, 0x1000, 0x5, 0x400, 0x7a5b, 0x8, 0x9, 0x8001, 0x1, 0x1, 0x4, 0x1, 0x702e, 0x3, 0x5, 0x1, 0x6, 0x200, 0x9, 0x3, 0x8001, 0x6, 0xb83, 0xa1bc, 0x5, 0x0, 0x1, 0x101, 0x101, 0x7, 0x5, 0xf1d1, 0x0, 0x9, 0x1, 0x100, 0x6f, 0x101, 0x6, 0x7fffffff, 0x2a, 0x7, 0x7ff, 0x9, 0x6, 0x8, 0x2, 0x1, 0x0, 0x0, 0x3, 0x48925643, 0x0, 0x8000, 0x5, 0x0, 0x4, 0x1, 0x20], [0x9, 0x7, 0xc4f4, 0x4, 0x9, 0x3, 0x1, 0x80, 0x8, 0xfffffbff, 0x7, 0x6, 0x9, 0xfff, 0x3, 0x4e, 0x7, 0x9, 0x3, 0x9b, 0x3, 0x8000, 0x9, 0x2, 0x3, 0x2, 0x8, 0x7d2, 0xfffffffa, 0xcd9, 0x800, 0xa0, 0x250, 0x74, 0x0, 0x7fff, 0x7, 0xffff0001, 0x3f, 0x7fff, 0x0, 0x7ff, 0x0, 0x6, 0xffffffff, 0x58, 0x5c3a, 0x2, 0x0, 0xff, 0x7fffffff, 0x9, 0x6, 0xffff, 0x4, 0x0, 0x2, 0x4, 0x7, 0x8000, 0x5, 0x8, 0x63, 0x33], [0x7ff, 0x9d, 0x2, 0x9, 0x0, 0x450, 0x1, 0x1f, 0x100, 0x8, 0x6, 0x6, 0x7fffffff, 0x800, 0xfffffff8, 0x1000, 0x2, 0x7, 0x3, 0x6, 0x4, 0x7f, 0x3, 0xe2d2, 0x8, 0x20, 0x5e79, 0xfff, 0x800, 0xfffff8db, 0x7fffffff, 0x1, 0x800, 0x3, 0x1, 0x4, 0x9, 0xf4, 0xffffffff, 0x3, 0x1, 0x8c3, 0x1, 0x4, 0xced, 0x4ad0, 0x1, 0x5, 0x80, 0x10001, 0x8000, 0x0, 0x8, 0x0, 0x7fff, 0x6, 0x20, 0x1, 0x81, 0x8c9, 0x7, 0x2, 0x5, 0x5], [0x6, 0x6, 0xf, 0x7, 0x8, 0x9, 0xcae2, 0x7, 0xe6, 0x3, 0x400, 0x6, 0x49, 0x1, 0xff, 0xff, 0x0, 0x5, 0x1, 0x4, 0x7, 0x40, 0x9, 0x2, 0xb2, 0x2, 0x5, 0x0, 0x20, 0x2, 0x137, 0x9b, 0x2c73a91a, 0x100, 0x7, 0x8000, 0x6, 0x0, 0x3, 0x2, 0x1ff, 0x9, 0x5, 0x1f, 0x401, 0xc80f, 0x68d, 0x1, 0x4, 0x3f, 0xffff, 0x8001, 0x8000, 0x1f, 0x401, 0x9, 0x40, 0x40, 0x1f, 0x6, 0x1a65, 0x81, 0x1, 0x26], 0x4, ['\xdb(,\x00']}, ["", "", "", "", ""]}, 0x424}, 0x1, 0x0, 0x0, 0x4000}, 0x404c804) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@private}}, {{@in=@private}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x0, 0x1, 0x201, 0x0, 0x0, {0xc}, [@CTA_SYNPROXY={0x2c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x200}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x10000}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0xfffffff8}]}, @CTA_ID={0x8}]}, 0x48}}, 0x80c4) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$snapshot(r5, &(0x7f0000000980)=""/224, 0xe0) modify_ldt$write(0x1, &(0x7f0000000000)={0xffffff01, 0x20000000, 0x2000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) 07:59:37 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 07:59:38 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000040)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000080)={@any, 0x1f}) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = dup2(r5, r6) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x24040001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) 07:59:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:39 executing program 3: setrlimit(0x7, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:59:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000000)={0x4}) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDSKBMODE(r6, 0x4b45, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="90de7b57d938b19ad0dd3dd60407e70ad10a519d6fc65bfc00072b308686240f5f8d8efb6b7bba5a1296d86d71b5518e443a557b00bdc4a2058fc267c27375277761faf6a556c89a5ce64e48207964086cb8c2c2255ad2f73dee9dd005617a54b762f27f80a9d7c00ee30d71bd9a401400fa1b3bbad879371fd97910c3cf58859493a3dc0801fe5898c0d9cd7383cc4c39aa5bca1d55863bf6e5191083bfce306e1f1a8f81c5fba857275f1f431a73fd68184890d3117484becc26a41f83883ed7c869d9fbc7be3a47e1f11e8084972914430204cf1fd36186c75eb3160dc36d2af89b8c4f9c83b0ea65913600d7fef08d0b6c53a223be95d7c7a309a588bd2f73b10a2d02789afa23196657b4c82f0a896619b90709ab69369eb6a8307226c00528698206c1cf859d954f73f7d4b40f9b258e68f044540c24d67f5c0a70db2c249cd8d4d54727b2662b92f51aafc6fc7c372a3eae02190c878b374f8dc59c6be76b59e9dce7508c8dad59bb317e61b0a4be6a4cb5b88b51f9e9eac7b9d5a99192db713239b20a62c750408eebe8ea70320f92866c039b3f23a10fb2fbe89b57d4ec0bd76a861fe6374221b67f348317194b76eaac2ce48d744afc56d2083cac2fdbeda8fa760af939bdd9c4b292d49c23981905b591b466650617424e9c8d9943b75dbeecc541e932c23ec1d830ebb66f152acdebea4c4292dd2adb88b0785d41e14f8decc13e19580e8a4c8b39e23355b5286460f8d889f06a5bb58760d39b55d5515b5a867f557198b138e0e592939abe871b6f16ae3ab6a0727f2eb4e0adb102583c99368ae4dc3c82d77c01e9c370889003a17c6704b548ae65ed3d9557dbf88f03775f9ceae9c4613c5774cf6e753808c9b038e45094b9dedf41568ec03d33bad5c76f139de7d2575c7d0b64edcce75771f0fe540ff28ab70302600f61d22c0637dc359ef72671e9302b5ff0081097ae30313d7e5dd5d4132717fa883b7a0ccbf69484ecf37182bbb9f1121d3da64b17a88073ad2ad2b25e9d940a176930c6752206b3e94c273fd38ac51be9c7439e827b13720037cf4cd3c181a6605ad589a5ab93e792a469f2fd6ef6fbade1768972229e6146fce57fb2a9cf1378b9fcbf8e232c1f331f6ae189db391fbae8df57da207b2ee8061dcf4bc745a352bd8b354ad7b8f2c6999f48d673562ca56db81d56fb6058cb62ab7f45275f39305d747bb6937b3b768b1e1ca0622d1d471fbdf4b2960c23c9d2899f6d92ae7e34d597deba0f8a80bd81e5e32dd5b3f66529e5cb9caa1a1b7c3874672f61cd5938888aa5bc2cb918b1bb3b847fd2b2c85d8c99fc6bb439f64125825dc176f5c8cbd77369818b1781c90c0b2e9045a579aa2df9e45880af1fd5e6dc5c4a758f9aa4b018177e505a8bd5757a134149857e7a4a79c24de126a2f20ced37f1ce726173beb34f75ec013359377af10253f504be79a54b7452d7787507ee6549cf7733a8dcbc63316c98a95a87cd6640643ba4b09b5216c443b5e08599258124d877c7b8fd9f3c16c6e6bc181ac95b9124f8315ac1d3b50336c104355977ca245f23ce8ae74f07ab42bc9e71247135cbd060416d85139ddf168b53c477b2a6d127c301b89cf40e500d1d8c783a6b3ad74d774111cf941ffa2a2539ba742258635b8a94a3172c3e0736e0a5005874f63eab62b71c01111ba85da9201c6604eae96c0f471f388528ffe314d6e12aeae49918eac53741107c3231c3fcd25dc5e90ed29b3439e861b3ba20efc3bcbdb934b9c881f488719770896e4fae9ac8ff321643a995e04c777ffa2a17c499187ed6671d2e62698355627fa72980912f0c8d181a4d7e403986714208d7c46be78aaa1f3ae294704e28d30bb2df46d32d32a85cd76f530de062c838cbf79f2dadd8f90beaf3618efc9b21b72939e6f4e7669c1d12ca588b2f4b7861971e54a89f4b74391a5bd0af0070c12a49a3039b57a324df9be4d9fb6945a2c10c36bf732e497f540b467de997f4cf2fcb3c0592950ab6021df1c9fe9d05dff6b21cecd25abcf8ccb9882f015c358239688fac07abd7ba1d9de592159123c8ae239820ac3a82a44d178a5766dd2c38be0c06dda96aca577648971f9bce20cb8bbdb1817db841f2bfc1c8015d1fb3fe5ed43b6bfc3125e8958622b97d1316539d4386006ad64d7f04c90c06217a49e234342158ea1c763f4d5de5f93adcedd6def1f227adab4843d520afd586448966a623653db5bc4e4073f2e156e99d87a3afaa5e6de9ac1ae4cac87d4b661f424b110eb95d921e6ed869f0121701d2317bbfcb390f945b97059543b14d04ad6b64a22dc3f3fe82e516e6891b3f95754e800ae676ecbb5899b06d57ccd2ff7b89d40a961588541f5bf19bdafa4e4b8bd1530916b8b652454924e158ef8813175163e0c5f60600d078e1a38b7edf5318282e03df3a775c87a2b454cb101842f45beb7c46db997f1814a5a1a5ee8aa8ef2fed1af5b0f66bf59f11a44e4a556b188a5dbb343e793bc471286393f83d3f628f2ebfb14664a366d400105837221c3a4a581f07b193fc5151866c6e6ef2cde00eedd8fee1b6e46b647cfc9da2a45ef7dcf9ef147314d87dbc8057b79b77373614069dd9c12207022af14be7f6e0b4ea74a4cbb8383aeec22afbf0833e9157c259a2bec8a2fe7a7be54225cf2546bd53d63f6f540d0ac72bb58e72bef86e4d76d716b8d5dd1519693092bb574b2e61fb16aa8b34cffc7c3b86f80eada553d97bd64ab4a0340c5ff191bd5efbb4c0371387128e2a68f9a257739dc03e7058dabc5dcbef0f15f9ea8bd0210960128d01d9e82b1b4882e12b1522caa7bf96b78946f50fe4cd129dc8c5b298dd5ed67a57c74d0c9723c3ea81e79b2b4600798b53d08657dce3496610dee9130d4d766b78096be06155cc25b36c4d2c7759ef57beea5a15e4dcb83310b49244462e366f50ec940c4cad3a4db216904c1183c05c22710e3097339b737faeca3b8520c4a298b180f73ad2fa190d24796a3ea8ccf01a90d74b9362e12bc68a20c7ceae17363d91e03793b0f04fa9c2bebb62d4a5ac8b47b97c62d592c2c6166c29805414e20cd41986c01643c7c1344dfb5b39a3b24da44727b94591621aeb14efe921c42f260bf79615eeafc967f7f626010f49b86ea3782a40511d677c876e5a26dc7e05cd293c67b166fcd151833b3d79d53311088aaef3c131d0d6018706bea5a20ee2435b99fe259c8464e312ea93f0cde6e991a82b2ed18e2ac4bafac83fb7c5e0cca37bfe8a37165aa6eeb2923ede1d65b860d3f5e8263dee4c3ec711efd165e39847edd8750a94d32428b0c637929084a288da4a50408a277611233ef3e00ac1ffbeb19fcde1de973ed9ee6f01279931f0e14054c9bd83dcfd9de12489c376cbe82b64e9f75244f6dd7d18118c35000000004b7fb9367567d5ba0d3fbb59057904a46740a991d5ea6a408296c3e01ccb4b1920dbb76081394bcaec2599e25119579dc24912e0f17f802445e7047227b21cf27fadb55eb8ec2a444d391bf62755070b44e2e87f4d5ce5923216e0181e4acc7ca43ff53d8f7b153a8216f795c503950c1f353927912d4d128780156c4bf6e85e19a64e9f5aa8e35674d0498fa58e1efd19bbb9583a88cc1c2e97897e281dbb890047ee9a4c104531bed49b9ef1ab679249ff1030a81f1a616092b9af681d6dde3cfcbc421c329beadb48a396690adb6ad6e7e2740475a85dad4f84f45a9514d045087cb02b45a71cc3017c4f9d05aaf94d20b61e8aa9906aea0d9ce2b3cd89d3857acdd40b7707920f5c57ba6cabf1d0ac58cb6671c219eb4a5a513e19619b75b398d8dc2d4969190bbd1ce4a4be64fd991816895b9b466f43566442af4134e8740ddc75c21d460b440cb5b38a5ef0aed2b741664f0895ed03089cf09cd3e04ec5c145bd111022fbff5b97342d0056a0952b000c6e563d4a887d7130387851395447ee7fb9f3483826766936317b1cf356afbc3c4e2310da4c9bd158d85dfcc27543fb0b76a104548a89bd65fc2eebe4c668f854961e61c96dfc4e71d102b4f1403cc041017e20a2681f385bbd4b60c8783b2258c68115aed46e39717c539b849504b8709fc930a226ec0749d4263890cecf3f930bd13359af01e09ab556667eef3646f30dd6e7587bdadf02c64b1577acfb8462a72fa0b75847efe73f0f33cc1afc99568de7d43d2a3e3b5bff19204c158079b6746b2357880ce4b61695a0a45162d5996658382894cd1ada0e986c99d26c5f216ba09a5e1cd142f1556e763c2d8beeb6ce24c3a32cbe62a16aa078488f6f531ba77c50a492c33cb3ff7919777c4d8c8145cc202a6f2160c34a901513826727e0ff39188d1f2ae991e84d6d9ca00b0e742979675d146892f9aee06941a45ec249675b34366b6aa2dcb0c9aa8f23bba587d0ac58e3df64921375660fd4277a64526f4e90a7237e8b8451a5a97a6ec7da7c01aad7897e1dfddeff9b51b43f4f5cf3f86ce55f3ab06b2f678faf39d7bc698ca35003d52e4aa0d1461ce8af7dff66ef12283848ea3589471f332a5174693da19443197cfffcdd59f21a7909b3fc719dcb3545818dae3295f013e966559131a4fc1b88e659055c82bcc08eeec507815f42f6c2233630afcda8976cf213a0406b997232aabb738caf9d473f2294f9f25f79e8100dfe7dfd7b0305162be0684c816411955c62aea7e0726376b28f92d7e71d8c3c6481d4640f057f7989215edceafd45445d9ad4de73efd8fb3f54e1725d7cbe666a66b0592fcc8f2f2f03ea1bd4598a563492029fd0dc066a40bb23c727de0ef6e1615194cb8bc7a0631b16fa1e45b787b71d8db4bcff6e98012a2a0429a0118523255076d63cfb5dc7f83b5bd295fdc070e8f715685e527376a2cf1100aa041a70ee7cbc72d3fb0e29ec3e41686e33cba0672391469280fca38d97c10322a9f1eeea386d5aac8e9e0f0e6c26ae873e792829d05728386d1066fbd86c6e95f807bc29a3b73595243dd79aa903bd7e3b2c76307537e839a011d8223e7e240cfb8e352a4f3efd15337618bd0f18ee9802e79b39298bf1ab5bcbbed013591f2d507f474d253a4c3ad8fc9423522bac5a1fc0ec87681e694765be751308c815642c3d4055b5d0319baf72a772184bf68184488a98a4612eddc634e1661429cb429740823f629229c852c3d045d8be1f5705c350aa2fe9f7ceb59e49f67ee68d47a50df3ff386602c114df5ba1db22ca43f6f9585d45a6e2071e9d096c0b390b389f2da2086f998cb84925b7a63d0225ba84c32eca332bdb8ad3c53108e197314757e1ac03e8f9d4809032d9e3cf35a35090b1b6ffdaee1ff2a7e3eb3cfa6b6b6713c3aef933700ce8176cf5fd43de5e6a5f657c4c5a121cd9c45f966c637a749f22c78e7922a382880be72ec1d1bc7d8bfb0eb76d723974865d52aa430f83812b39972bb5b62988cf044de638dac75691cb1bb48dcfb3e97ed0c9107d8aa8bcdefe1bdc756ec223c5c9217f0401cdcf96c46f340379eb01e168570a13652ceb36ec19babd4260d4bb8d637b2088a923bda21128934d6010264456c9e670b826ebd86ad4e60791989fae2802c0a80d79652fc29a2f63ba3a66d11a5ed42afc81a72df43f9cbae07bc07a0e7605ac5f1a7e961cec0972d64ae5e816b4e6d641ec408fde4d85fec62d7a5bb0cc9b489dbbf96e36efa3e4494b694b1cf97947eb4c9e6ed6683db6f87cd3aea751843c25957090b4d4331d59c082bf536853c53b19ba23b10ae2054a85a0cdcca8e910203ffadfe23ceabefabff36941820ed95d05cdf0d3a6e69c1a432f5b401ca3a062f629b1dc8547e833c3a132178df93e48e1868cf2b435c03ee01b744b51ad56fcc3d6a143be924e4da46cac3778f9714c91128a514e4cad937c7bfe0dd9c95c49514fb375097736861cb4e66059aac2210f46a423c837c50f7b7161268a8bc5a090f85372f5a55cf2ca62d6e20a5d85b1ef2e0ef54a9770399ff9ad6f86776d198b92b792782347bfe24fa5012031cb0ce9c258be8584021717880e405c2707712f7a1c8b1940b500000000000000") 07:59:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d000000100000000000000000000000000028cc9c5e0000000000000000000000000000000000003800000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000004000000"], 0x78) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="14000100200100"/20], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@private1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xfffffffffffffedc) r5 = socket$inet6(0xa, 0x80002, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@dev, 0x0, r8}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000240), 0xc, &(0x7f0000000c80)={&(0x7f0000000980)={0x2f4, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x8c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x2f4}}, 0x20008803) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x1, 0x1, 0x801, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x9, 0xffff, 0xffff, 0x4, 0x3]}]}, 0x2c}}, 0x48010) 07:59:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0xf1d446c737245543}}, 0x24, 0x0) dup3(r0, r1, 0x0) 07:59:40 executing program 5: ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00', @ANYRES32, @ANYBLOB]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x100002c1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @phonet}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:59:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x3, 0x0, 0x6, 0x3c2, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xf710}, [{0x7, 0x1, 0x0, 0x1, 0x0, 0x100000000000, 0xa66}], "", [[], [], [], [], [], [], []]}, 0x778) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)=0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0xffffffff}]}, 0x78) 07:59:41 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0xf1d446c737245543}}, 0x24, 0x0) dup3(r0, r1, 0x0) 07:59:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/packet\x00') ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f00000004c0)={0x0, 0x0, 0x2, 0x9, 0xfc, &(0x7f00000000c0)="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"}) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b5b07073100355dfeffffffffffffff00000000fcffffff000000000000000040000000000000000000000000000000000000000000380008000000010000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000f619c36c801d37f6d1472e93b541a90558330ba3a3e3147e92f415e49e935df8ec4c5978e3f73a1158b91b5e4c3e35c73f1b6dbf5cdd343e13d454ac6f475bcc4b82ca9465fef6a67b1c78eb81dd83b1b7ef870a7f82e16841618b3da9e4400b9e96db534d587ed626c19e55bf925a6227f4"], 0x78) 07:59:41 executing program 4: socket$phonet_pipe(0x23, 0x5, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x10000, 0x80) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) accept4$unix(r1, &(0x7f0000000240), &(0x7f00000000c0)=0x6e, 0x0) bind$unix(r3, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000040)={0x3, 0x1, @start={0x1, 0x1}}) 07:59:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0xf1d446c737245543}}, 0x24, 0x0) dup3(r0, r1, 0x0) 07:59:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x75, &(0x7f0000000300)={r3}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r3, 0xae, "6eb733953c5ae5f745b733940d988d22b55a231248d7255e7b600add1412b0d7e1c9ebb9e8f5545190ce604589cdd06905e996957f3cca487aad39d69f2c3581cce58b65d1cda84be333c7e38c129b9fa600f27d79575407a311b57965a153dedbb917fadce0e9473e22b4e70019261e70cd087b5ed6d35c6728401db7fadd42677170708b1044f7549be1ebd8d19fa5a238dcaa2a6d8203daf1392e538c2d6f7fe38c6e4fe76f55f7c5b7e634fe"}, &(0x7f0000000040)=0xb6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000c0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0xfff, 0x4) getsockopt$sock_buf(r4, 0x1, 0x3b, &(0x7f00000000c0)=""/73, &(0x7f0000000140)=0x49) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r5, 0xc0044d05, &(0x7f0000000080)=0x2b) 07:59:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@dev, 0x0, r7}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0xd8, "1899f2b714e82bcb70b52a392c330ef33a8e9f836a257d332e47297a6e340fa8c9b0ef4eca30102ae84b762c7e24fbe43308ec9a019878e88704116d2307a9bddadeba8dd0e5c24fd774fcd2da0254474850fb7efc26b9256d93072b9ee809a83d3b8201f3ab11e1b6a32539f79b6cabbb27c59440719f238498610d05360128aa0fd8e980ef26a5322d4dc9308fae6289b80163d8f7564f275f610d6a9fd6cc00e3a44166c4740bc26ee9dec6baecfa2a01814e241cfc76fba8932a5084c75c113d5f07f01913cd55f859d05681fe7a6f92542f60ac4b3f"}, &(0x7f0000000240)=0xe0) setsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f0000000280)=0x80000001, 0x4) 07:59:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0xf1d446c737245543}}, 0x24, 0x0) dup3(r0, r1, 0x0) 07:59:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:44 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x10d381, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000040003000000000000000000000000000000000000000000001200000000000000000000000000000000000003000001000000000000000000"], 0x68) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'ip6gretap0\x00'}, 0x18) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x75, &(0x7f0000000300)={r5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={r5, 0x6662, 0x10, 0x10000, 0x5}, &(0x7f00000002c0)=0x18) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000200), &(0x7f0000000240)=0x4) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r6, 0x5435, &(0x7f00000003c0)={0xfff, 0x3, [0x8, 0x5, 0x9, 0x3, 0x3], 0xa0d}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x6800, 0x0) 07:59:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x4, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}}, 0x20000000) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x8, 0x2, r2, 0x0, &(0x7f00000000c0)={0xa00966, 0x8001, [], @p_u16=&(0x7f0000000000)=0x8}}) sendmsg$nl_route(r6, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@mpls_getroute={0x24, 0x1a, 0x10, 0x70bd25, 0x25dfdbfc, {0x1c, 0x80, 0x80, 0x81, 0xfe, 0x2, 0x0, 0x0, 0x1000}, [@RTA_DST={0x8, 0x1, {0xfff}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x81) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:59:44 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = dup(r0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x6000) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000540)='#:%!&--$:}\x00', 0xffffffffffffffff}, 0x30) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 07:59:44 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') socket$inet(0x2, 0x3, 0x3) socket(0x0, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f000000e940), 0x0, 0x0) r1 = socket(0x0, 0x2, 0x0) bind(r1, 0x0, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 527.899906][T12207] tipc: Enabling of bearer rejected, failed to enable media [ 527.936158][T12204] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:59:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4c39020a000004a1dc5f09850569556a7c40fb1200dbf0db000000000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a000a000200aacc2b2043b2", 0x2e}], 0x2, 0x0, 0x0, 0xf000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000023a00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000000c0)={0x4, 0x0, [{0x97c, 0x0, 0xffffffff00000000}, {0xb12, 0x0, 0x6}, {0x19c, 0x0, 0x62d613b7}, {0x258, 0x0, 0x8001}]}) [ 528.639383][T12226] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.648826][T12226] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.783100][T12230] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.792641][T12230] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 07:59:45 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400010020019b2fbe22c4e65af0ee68940000000000e1ffffff0000000000"], 0x2c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r6 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r5, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r8, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xa4, 0x2, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7f}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6003}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88ca}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x6b}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xd79}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0xa4}, 0x1, 0x0, 0x0, 0xc4}, 0x8001) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x44, r5, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1f}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x101}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040088}, 0xc004004) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000000)=0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:45 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) socket$tipc(0x1e, 0x2, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0x100000000, 0x0, 0x1, 0x8}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f00000000c0)={0x6, r4, 0x2, 0x9}) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4c, 0x2, [@TCA_MATCHALL_ACT={0x48, 0x2, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 529.299406][T12242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:59:45 executing program 1: eventfd2(0x8001, 0xc00) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x9, 0x0, 0x6, 0x0, 0x0, 0x40, 0x2c9, 0x0, 0x0, 0x38, 0x0, 0x20, 0x0, 0x6}, [{0x1, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x20000000008000}]}, 0x78) 07:59:46 executing program 3: syz_emit_ethernet(0x617, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x5e1, 0x3a, 0xff, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x26, 0xb, "a78c791153d5791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008426af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x7d, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xf, "54039a033f4f77534f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b03b34b5a1cedd01f84a8e1b3c6a4b81ec194d3614e6871868cb3056fa3efc3fb593c6b253a3cbc359c648545203250cc70142ef9f254"}]}}}}}}, 0x0) [ 529.499023][T12251] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:59:46 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 07:59:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x70}}, 0x0) 07:59:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x8}, [{}]}, 0x78) 07:59:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r0, 0x5435, 0x0) 07:59:46 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x3) 07:59:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 530.094694][T12264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 530.282340][T12275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:59:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x109) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000040)={0xffffffff, 0x0, 0x4, 0xe000, 0x3, {r3, r4/1000+10000}, {0x1, 0x8, 0x1f, 0x6, 0x0, 0xb, "e2cb8b1a"}, 0x2, 0x3, @offset=0x5, 0x200, 0x0, r6}) 07:59:47 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:47 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000290007fcb5a252946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39eb8e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc15c2, 0x0) write(r1, &(0x7f00000003c0)="9e", 0x1) close(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0xc15c2, 0x0) write(r2, &(0x7f00000003c0)="9e", 0x1) close(r2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000100)='@\x00', &(0x7f0000000180)='./bus\x00', r2) recvmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000200)=""/93, 0x5d}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/90, 0x5a}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0xc15c2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write(r3, &(0x7f00000003c0)="9e", 0x1) close(r3) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000001c0)) 07:59:47 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x6], [0x0, 0x2000000], [0x23]], [], [{}, {}, {}, {0x0, 0x1}]}) 07:59:47 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:47 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x1, @vbi}) 07:59:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000800)={0x10, 0x33, 0x8b73102c764253c5}, 0x10}], 0x1}, 0x0) 07:59:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x40, 0x0, 0x4, 0x0, 0x38, 0x0, 0x6}, [{0x0, 0x0, 0x0, 0x1}], "", [[], [], [], [], [], [], [], [], []]}, 0x978) 07:59:47 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000000)={{0x2, 0x5}, 0x2d}, 0x10) 07:59:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:47 executing program 3: mkdir(&(0x7f0000000080)='./control\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./control\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000040), 0x24, 0x0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474df922a, 0x0) 07:59:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 07:59:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x221}, 0x14}}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@dev, 0x0, r5}) r6 = socket$inet6(0xa, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@dev, 0x0, r8}) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x2}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:59:48 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x6) 07:59:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:59:48 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000060000000d0001006d61746368616c6c00000000180002000800010000000000060003"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:59:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f00000000c0)=0x1, 0x4) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$IP_VS_SO_SET_ZERO(r7, 0x0, 0x48f, &(0x7f0000000280)={0x89, @local, 0x4e24, 0x3, 'ovf\x00', 0x4, 0x1ff, 0x1e}, 0x2c) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@dev, 0x0, r6}) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x3, 0x2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355dff070000000000000000f8ffffff0000000000000000c8bf6d731e4609f90000000000000000000000000000000038000000fdff0000000000000000030000000000000000000000000000000000000000000000000000000000000000000000004d4e"], 0x78) 07:59:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x20}, {0x6, 0x0, 0x0, 0x50000}]}) 07:59:48 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000000)=""/232) pkey_alloc(0x0, 0x2) [ 532.168963][T12333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 532.240556][T12338] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 07:59:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001400210100000000000000100a000000", @ANYRES32=r5, @ANYBLOB="14000100200100"/20], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@dev, 0x0, r5}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000180)=0x4) ioctl$F2FS_IOC_DEFRAGMENT(r4, 0xc010f508, &(0x7f0000000240)={0x8, 0x100000001}) close(0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)=ANY=[@ANYRES32=r7, @ANYBLOB="7c0b4f2c1d270098c65a5544d3860c0971f7a5adc7693d9de4672a172f8cb1ae10e343b6b7a9c2440cf00e5b000000000000"], &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r7, &(0x7f00000002c0)=0x4) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_S_DV_TIMINGS(r8, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x6, 0x4, 0x1, 0x2, 0x81, 0x3, 0x7fffffff, 0x3, 0x5, 0x7fff, 0xf3c, 0x4, 0x8001, 0x0, 0x5, 0x4, {0xd4, 0x80}, 0x1f, 0x1}}) 07:59:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f0000000140)=0x9, 0x57e, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCGETX(r5, 0x5432, &(0x7f0000000000)) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 532.810902][T12333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 532.823775][T12345] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 07:59:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:49 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@private0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="7b0000007d020000005a60e780e1398a136c00060000080000800100000004000000000000ff0000002203000000000000ee020000000000000001003a756347bf726f632f636170692f6361876932300006002526d154292e0e0076657468305f4836b16d616376746170000693c62a9b9d31868dab5da8c23ee5acb3b9bab96c95a9ad9c57668662a593e76e98b0b4fb442e1ec397d40f0709a21e0054930ce6c1d6e68d8c7dd0bd710b76fc14f38d72f4aa2633f162a0750cde92ef3ec29a9b65a3aa903ea545999630f66635225aa808b28c9f6a2f4bd43d3a48786ad639b040024ca742f2eab7f25f245d439a8ad8f09bda4cc77de4e75f6072929052dd3f162584854304dea8fe6e0bf0eede242b28b2460f4c9c9ae181a189fdaec869a96fed1fa85ff1fd9c5746e3b40837e27a3fcac71c4a6a501b53f87f7ed778a52af28221170adc9b97b10e4de109695a38a53097e9799b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2], 0x7b) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x0, 0x8000, {r1}, {r2}, 0x100000000, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r3, r5, 0x0, 0x2, &(0x7f0000000080)='.\x00', r6}, 0x30) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 07:59:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:59:49 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x94000, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000080)=0x30) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x420, 0x0) 07:59:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0xfcb8, &(0x7f000082f000)}) 07:59:49 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}}]}, 0x8c}}, 0x0) 07:59:49 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@private0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r0], 0x7b) chown(&(0x7f0000000000)='./file0\x00', r0, 0xee01) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x50, r1, 0x1000) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) [ 533.238791][T12365] kvm [12364]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000050 [ 533.275694][T12365] kvm [12364]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000f 07:59:50 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x3) 07:59:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREAD(r1, &(0x7f0000000000)={0xfe, 0x75, 0x2, {0xf3, "c26b570091d7c5706cae2aa772f9a335f7162937e153b79240838b5cd6eb3da327f521bc1357c4278831957242c7a0323830b852e42a0f290b2169f62411489c08a79de6255c587a48a39c00372cc23de9833e5e0da2856e63cd1b58f39aef1b6e7121f9009686be3b092fe4696a88ef0b03c8357ee25a05ab12d3b09ed9dcdd0c413b5160d570dd56f9c70071d64b390894ac138d5ab6ac172dff91c00756b56ff8afe05248fb306295e134d8dc21f98005591c5535f889b84ced9ad0882f4317bdbc955b6fba1e908276e160345ef396657e20c9056648cb13e981864d280a98a26aa5d363b133ec066f6daaeb559e339859"}}, 0xfe) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="7cc9d7c41b5b07073100355d000000000000000000000000000000000000aea976dbb426f7d23a00000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000190000933fc939417b77ce14e6a8266808f001d35710e6f4dd311ef7cdcb6a67b4b2804755edc8bf47ceb1a853b87049804baae23c290d01134d9ecb58b949525b5476c06043a18e5e711136915f"], 0x78) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) 07:59:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0xfcb8, &(0x7f000082f000)}) 07:59:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000000)={0x0, 0x103, 0x7, {0x4, 0x2, 0x8, 0x4}}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r2, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000080)=0xffffffff) 07:59:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}}]}, 0x8c}}, 0x0) 07:59:50 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:59:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x221}, 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000014c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001480)={&(0x7f0000000180)={0x12d0, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x5}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0x12a4, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xe1, 0x1, "0439f4056fbc642b08472d10a1290ea0a31fcee6af6ea83505757087e65bc3a0b66807ee572d61151ca11e7f08224dc1678bbb11ca7cdc87a5335204d19f50962ea29fd15e29a4f9e3edf3d5b6ab4183239640ab0c8176e9a0802505415da0dc59779a116cfa7d4c58f1f700db4083f5ef668c10258ec3694396dce99054c012538755d6effdb8cd920963b449139f9855acfae21a0aebf676eeac2e4e6a634720fa2cc423ab70c7c60946abbd6e27a857ca1998d1dad89f00c018a1a03a76ee3a3deb7b17c716de66ba01280b05c7afdf7bc3db2dac356459b6eec0c9"}, @NL80211_BAND_5GHZ={0xcf, 0x1, "b625328d7cc4ac7a3508126d87a6e9394e714369f35b71ee09421cac780c2bccf1b0955463e2c1256386786150a8ca08432a7b2ff6afd7f15aa2c2569fafb14bb0e6a1eab0c21e6cbc818496d33a10fec92bf1999fb8540384e1613bc3301ba41f652cb9449e244c6062d1a479205f92a9047f22cf071610ecf286aa4450575bc1552312ac605a412110e2ede9887ba8adf6023eb56b61d8b30ff5b2ee3a4b9103c6f121ba6a3b0130c49542390daa85d8a578ea1e03247c46142ee9aefd90c25f994e179d7cafe76abed2"}, @NL80211_BAND_60GHZ={0x1004, 0x2, "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"}, @NL80211_BAND_60GHZ={0xe5, 0x2, "a2edec1a21cc2bc64b90c8532b876458732754d8e18779e3df83d19c4c219866f7d875429a207e63c8577d3f6644e595c6b530d86cdbc454fea9370e9a455428040fad4abb1df27f1d3110837c9cf8eb7186cf06f932c43c191e8ae02fec90e016826fa15062c5e8ca8b22b64bb7b52df0bc5113046df1e38099ee8d71ffb0aacba416e5a5de47b6bf2c902817651f1f44ef9bcbf2b04d6f57ffa7c19c9201e22373e36633160dbbbfee0bfe36fb72f6f135b930ed74649c325ef3722eba7506b33a455fb254d2ec0a9184cc021f51053310fdd4f2ed6c107f8cce8c27d9106dfc"}]}]}, 0x12d0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d00000000400000000000000000000000000000000000000040000000000000000000000000000000000000002f1ab81e7eabac845400003800000000000000000000000000000000000000ff00000000fdffffffffffffff00000f000000512608c8000000008de4000000e700"], 0x78) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x450000) accept$phonet_pipe(r4, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 07:59:50 executing program 4: mlockall(0x2) syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f0000000080)=""/160) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x3, "d0fc70a96ef9ebc0"}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet_opts(r6, 0x0, 0x8, &(0x7f0000000240)="84cd61de3d81c5a8672360da", 0xc) 07:59:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}}]}, 0x8c}}, 0x0) 07:59:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0xfcb8, &(0x7f000082f000)}) 07:59:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}}]}, 0x8c}}, 0x0) 07:59:51 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@rc={0x1f, @fixed}, &(0x7f0000000080)=0x80, 0x80800) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008004}, 0x4000000) 07:59:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x2, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000240)={0xde1, 0x80, 0x2}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x6, 'z'}, 0x3, 0x2) 07:59:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0xfcb8, &(0x7f000082f000)}) 07:59:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000080)=0x2008c8) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000000)=0xc76, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:59:51 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@private0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r1], 0x7b) sendmsg$netlink(r0, &(0x7f0000002580)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x200000}, 0xc, &(0x7f0000002540)=[{&(0x7f0000000040)={0x18, 0x3a, 0x200, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x8, 0x69, 0x0, 0x1, [@typed={0x4, 0x3}]}]}, 0x18}, {&(0x7f00000025c0)={0x22cc, 0x33, 0x8, 0x70bd28, 0x25dfdbfb, "", [@generic="0143ea5f8674c7489d2bc09564ec9b00ae458a8d4a8f0097d53884e35ea740c171e8df0f2b8fd40216b6348c940deeab51a18f32842b28daa808f8714fc00fe815b487ec1f579ac7a2a0a2407f905b13528e992b5f7c86cb0c3991e027c033e122f13d62834e43fe54d33f7d8a0e30e58de5ad39a3f36534b85f0659f2e0c4b7170354882c94b893d2b9187db714752e199a87a79301556e98048e24ca08701c4981381365377b2841d9490f5cacbd9def23ab", @nested={0x21c3, 0x5f, 0x0, 0x1, [@generic="8f2eedab2876d3812e6bc16c17fa1b85bc2499dfb06b37b0112670038994de10d16e42308cd19f0613c39cb9044e54bc7aefd988eff45a55fd8e16a7aacdf46566625e2f6dffa3f36154418da3a75bcae621941e8338617c03903c309fce90a05039814e2e915e058d99524dc6163e198fc84d79db98ba04297bee1a3637811404407ba543", @typed={0x8, 0xb, 0x0, 0x0, @ipv4=@multicast2}, @generic="f87c5999068df66817b5d41e363deaadef7433391857dedaf13a6f537dd6948b52d94589ef5d9b8c596cf18a341f41d3b091d36b87ad3ceb1fb3df5db62b9d605794fa31dca63989921e4b7fe57d483f2d3adc0c4b45c34588264e2b05df070465c517554544b79d71c33c1558c7e24f53640d9445d0c9b54e4cad6e5b1c68c4e792a6aaefe9bdf336cbce98657ba365b6333465404322445e0817b916dbe98f8364e76145f3446fc214a100fb9ec36eacd8be134aa58362861bfd8d", @generic="731e432435726c54c6c5221f42e14d0b1d8bf84c7a7a534fddc0b4c40840f1b467b734503c25e2b723cb7639e005a0baf4d70ec21b03bb8d3d72bd74b0815006e3ecd72e0d67723ed202f5ea6c521d216bfe1b6e34fa02e9edf7623dba08705d75e62e806077a6958361a092a82a", @generic="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", @generic="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", @typed={0x7, 0x6, 0x0, 0x0, @str='$-\x00'}]}, @nested={0x43, 0x37, 0x0, 0x1, [@typed={0x5, 0x10, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x40, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xb}}, @typed={0x8, 0x5d, 0x0, 0x0, @ipv4=@empty}, @typed={0xc, 0x3d, 0x0, 0x0, @u64=0x3}, @generic="ac76ac265c653e993a5040", @typed={0x8, 0x70, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x66, 0x0, 0x0, @uid=r1}]}]}, 0x22cc}, {&(0x7f0000002340)={0x1bc, 0x19, 0x300, 0x70bd2d, 0x25dfdbfc, "", [@nested={0x54, 0x4a, 0x0, 0x1, [@typed={0x50, 0x80, 0x0, 0x0, @binary="85188c159abbd87e34deb531fe0d7806bf1749c94972f81d398c4897a43d2a14b7cb80c88bd1161d0a686c93c00a62dc954e9c158452d1389c9a0c1f9d5d12a7eadc2fbc68c9ea4aef2e4572"}]}, @nested={0x155, 0x4a, 0x0, 0x1, [@generic="b326027d83adfd95771f6505ab5cc64917bc8d6d5d7716e77e703b89a8fcf344dfdda94d40576b736f7b24d94048c3116c65c96195b49f5f76fc9a0ca558970e5dab2fdda2b1c0659f33b95af6bb29f51b3438f182268d10f6b851f1cfef118bd1090d82ae5308f47963e0548587cc69a8d4e3f086469eb5b17bcd02cad640c7173d4b323264511743d5786e518c47892511299209fe0fdd39ff3bc0909cb3446060585fdb20", @generic="95fffea84420082a7d8a6712b662c4bd6d957ceac7b586ff8a198d67695726487329840f62195ca4bbb6bf04eee4744070d9cc2afada3f631b50dde31eaaf4384d66bd0286a87534c91605496bd2c1d418e7610d1b814f46b9c44ff1bbb682d0e0aaefea70c61667ee771f5fbdb3011172b3e62a97ca50538d7e96582ffe4f5da9f40579f36b6f2b29405ea3197f0ce77240303d20f3a88523aec8ccdfd17fc4a8f1fe934247050ef775d0"]}]}, 0x1bc}, {&(0x7f0000002500)={0x10, 0x37, 0x1, 0x70bd2d, 0x25dfdbfe}, 0x10}], 0x4, 0x0, 0x0, 0x404c010}, 0x20008000) 07:59:51 executing program 5: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0xc018aec0, 0x0) 07:59:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) 07:59:52 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:52 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000140)={0x20, 0x1, 0xe7a00000000}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xef12}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 07:59:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:59:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x20, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x800) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000000)={0x5, 0x1, 0x8, 0xfdb2, 0x4}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}]}, 0x78) 07:59:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 07:59:52 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) 07:59:53 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x2) socket$inet6(0xa, 0x4, 0x42) 07:59:53 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:53 executing program 5: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000), 0x4) 07:59:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b07073100355d000000000000000000000000000000000000000000000000000000000000000000000000000000380000000000000000000000000000000000000000492d811c2d1c78560020d2ebeb587c00000000000000000000000000000000000000000000000000000000000002b57a29a219f6dc2b65ba679a321d1749d699066b9e15c9f4734aae0c83724eb70f0202042c94525f0daa378fc0f5d3359d740afc2009cffd340750c1cbb7adff0c5e8e6e1af0a91ada2ad712dd1ec2d81ea34ac0120a1f70c36d92162338ac3c2c88a5410ed2318a7f186593d637449084b30c08dac704617ccb3ee43b7d36450a0b129b4a62790585a21cdbd94398ec38e60d00316bc4f604"], 0x78) 07:59:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0002007a0000", @ANYRES32=r4, @ANYBLOB="14000100200100"/20], 0x2c}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r2, 0x4, 0x2, 0x8001}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r8, 0x4}}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:54 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) 07:59:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_ARP_IP_TARGET={0x4}]}}}]}, 0x40}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 07:59:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xed, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:59:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d0000000000eaffffffffffffff000000000000000000000040000000000000000000000000000000000000000000380000a25d00f9ff000000b300000000000000002000"/120], 0x78) 07:59:54 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:55 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000340)=""/231, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), 0x0, 0x2, 0x0, 0x4, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x21, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'ovf\x00', 0x15, 0x4, 0x73}, {@empty, 0x4e24, 0x2000, 0x1, 0x4, 0x7fffffff}}, 0x44) 07:59:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file0\x00', 0xc000, 0x0) 07:59:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r5, @ANYBLOB="14000100c29924838d03000000000000000000005868089d8a9aac1ac91fa95958e7d83187c8faf62ad6ff8f7656635cdb1f0010000000000000667fae031bbcfaea4ac16f8134c775e9b84410a75cfe28950000"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@dev, 0x0, r5}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0xa30000, 0x8, 0xfd21fae, r2, 0x0, &(0x7f0000000000)={0x9b0001, 0x8000}}) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet_dccp_int(r7, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000002c0)=0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r8, &(0x7f0000000340)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40}, [{}], "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"}, 0x1ed) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000540)={0x1, 0x0, 0x3, {0x3, @pix={0x10001, 0x1ff, 0x38414761, 0x8, 0x6, 0x7, 0x4, 0x97, 0x0, 0x8, 0x0, 0x2}}, 0xffffffff}) 07:59:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x100004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TIOCSBRK(r0, 0x40044591) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 538.979739][T12550] IPVS: set_ctl: invalid protocol: 33 172.30.0.4:20001 07:59:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x78) 07:59:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) 07:59:56 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) 07:59:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:59:56 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000340)=""/231, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), 0x0, 0x2, 0x0, 0x4, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x21, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'ovf\x00', 0x15, 0x4, 0x73}, {@empty, 0x4e24, 0x2000, 0x1, 0x4, 0x7fffffff}}, 0x44) [ 539.934520][T12573] IPVS: set_ctl: invalid protocol: 33 172.30.0.4:20001 07:59:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x28) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000100)) 07:59:56 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$AUDIT_USER_AVC(r1, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x453, 0x100, 0x70bd27, 0x25dfdbfc, "dcbf13c731901a206e1b0f66e0ebb56851dfa63b6291f9b0cd59", ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x810}, 0x8000) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x3fa, 0x8, 0x70bd2c, 0x25dfdbfe, {0x1, 0x0, 0x0, 0x2}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x4000080) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000280)={@fixed={[], 0x12}, 0x80000000, 0x3, 0x3ff}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mkdirat(r5, &(0x7f0000000240)='./file0\x00', 0xf2) r6 = open(&(0x7f0000000080)='./file0\x00', 0x105202, 0x21) write$P9_RWRITE(r6, &(0x7f0000000100)={0xb, 0x77, 0x2, 0x1}, 0xb) 07:59:57 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000340)=""/231, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), 0x0, 0x2, 0x0, 0x4, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x21, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'ovf\x00', 0x15, 0x4, 0x73}, {@empty, 0x4e24, 0x2000, 0x1, 0x4, 0x7fffffff}}, 0x44) 07:59:57 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x4, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:59:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10004, 0x0) 07:59:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r2, &(0x7f00000000c0)="7d9b4bf4717eca546a73c34bb09185a751ad13b0a695d8aa125a1416601a1aa3d080187aa7ee2814df9b80f36886b733bc8b3cd8dd60bf070629b241d01e439ca7373d731d551f28196a3162de6528cc4a80b3a30c8a21b43085b063ac63bb18db68c9385197eb89ccc3703921b59c216e6a863868e849ee5c22d55067b92ee590540ce792f85a277714bb38d325abe7d0308baf6cb3d0a43573db9e9927", &(0x7f0000000180)=""/252}, 0x20) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b5b07073100355d00000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000018000000000000000008df63b41c03695eb4440cb00"/131], 0x78) [ 540.967734][T12588] IPVS: set_ctl: invalid protocol: 33 172.30.0.4:20001 [ 541.611280][T12597] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 07:59:58 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000340)=""/231, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), 0x0, 0x2, 0x0, 0x4, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x21, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'ovf\x00', 0x15, 0x4, 0x73}, {@empty, 0x4e24, 0x2000, 0x1, 0x4, 0x7fffffff}}, 0x44) 07:59:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10004, 0x0) 07:59:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xfffffff7, 0x0, 0x38, 0x0, 0x6f8}, [{}]}, 0x78) 07:59:58 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x4, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 542.190947][T12615] IPVS: set_ctl: invalid protocol: 33 172.30.0.4:20001 07:59:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000000)={0x0, 0x1, 0x1c, 0x7, 0xc6, &(0x7f00000000c0)="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"}) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) fcntl$getown(r0, 0x9) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="2102000000000000000001000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r5, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff}, [{}]}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(r7, 0x8008563f, &(0x7f00000004c0)) [ 542.729662][T12619] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 07:59:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10004, 0x0) 07:59:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0xde5, 0xa7, [0x9, 0x4, 0x80, 0x81, 0x2], 0x1}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:00:00 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x4, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:00:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x2e, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe90, 0x0, 0x0, 0x2}, [{}]}, 0x78) 08:00:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmmsg(r2, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x2, 0x4000044) 08:00:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b07073100355d00000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa0d5a6a1565fdb09388cbd5f0b07178bf2ba10b562fd7fd1a7431f573bdf83d6b65ef1c0dcc8169f563854287771e6d57223938893e"], 0x78) [ 543.996074][T12640] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 08:00:00 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10004, 0x0) 08:00:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmmsg(r2, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x2, 0x4000044) 08:00:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 08:00:01 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x4, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:00:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x3f, 0x5d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}, 0x78) [ 544.865203][T12664] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 08:00:01 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10004, 0x0) 08:00:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmmsg(r2, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x2, 0x4000044) 08:00:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a002ae825a5138e800b0e9e56b0861d92049f6449795999be4d9807f187ed79d5602261bf1d250147fe5bf52b07b750ffb6308458a0", @ANYRES32=r4, @ANYBLOB="14000100200100"/20], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x0, r4}) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "bf41e373784d51d0d9ff8204b26197daf65fc777"}, 0x15, 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07073100355d0000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000d92500"/120], 0x78) 08:00:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmmsg(r2, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x2, 0x4000044) [ 546.006627][T12675] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 546.059411][T12677] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:00:02 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10004, 0x0) 08:00:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmmsg(r2, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x2, 0x4000044) 08:00:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x0, {0x7fff, 0xffffffff}}) 08:00:02 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000001680)) 08:00:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmmsg(r2, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x2, 0x4000044) 08:00:03 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 08:00:03 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) 08:00:03 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 08:00:03 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x202) write$snddsp(r0, &(0x7f0000000080)="80e779505d5250ccefc6fa3b531f94af4ab3726e7e7de40d29aceb", 0x1b) 08:00:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmmsg(r2, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x2, 0x4000044) 08:00:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x3, 0x0, 0x8, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xfffd}, [{}]}, 0x78) 08:00:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = socket$packet(0x11, 0x3, 0x300) dup3(0xffffffffffffffff, r1, 0x0) 08:00:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000002c0)) 08:00:04 executing program 5: unshare(0x40600) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x80045200, &(0x7f0000000040)) 08:00:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x22e, 0x2000, 0x5880, 0x38, 0xffff}}, 0x40) 08:00:04 executing program 5: unshare(0x22060400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) r4 = dup2(r3, r2) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r4}) 08:00:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$EVIOCSFF(r3, 0x40304580, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:00:05 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000003000000013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000dc0)={0x0}}, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 08:00:05 executing program 5: unshare(0x22060400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) r4 = dup2(r3, r2) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r4}) 08:00:05 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 08:00:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 08:00:05 executing program 5: unshare(0x22060400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) r4 = dup2(r3, r2) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r4}) 08:00:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="7400000010000104002dfcffffff000000ad1584", @ANYRES32=r1, @ANYBLOB="0250df0785000c205400128011000100627269647765000000007665000000003c000580050019000200000005000100ef"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 08:00:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = timerfd_create(0x0, 0x0) unshare(0x22020400) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0x40085400, &(0x7f0000000000)) 08:00:06 executing program 5: unshare(0x22060400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) r4 = dup2(r3, r2) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r4}) [ 549.550239][T12779] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 08:00:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 08:00:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:00:06 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @remote}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 08:00:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)={0x1c, 0x68, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x4, 0x4}]}, 0x1c}], 0x1}, 0x0) 08:00:07 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000006800030800000000a9030000020000000000000008000a"], 0x20}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 08:00:07 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x228300, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mq_unlink(&(0x7f00000002c0)=']&\x00') getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r4 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000500)=ANY=[@ANYBLOB="c14b43680be26ef80014ba4b4f6d", @ANYRES16=r3, @ANYBLOB="2700000000000a00a34a31b3968b0eaf4c1632000000000100000008000300", @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x2, 0x6, 0x6, 0x3, 0xab, @remote, @empty, 0x7, 0x8000, 0x0, 0x9041}}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="05002d00000000000800310004000000"], 0x34}, 0x1, 0x0, 0x0, 0x4811}, 0x4) uname(&(0x7f0000000080)=""/117) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f00000003c0)='gtp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000128bd7000fcdbdf250000000008000200000000000800050064010102080008000100000008000100", @ANYRES32=r5, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r9, @ANYBLOB="2700020001000000089adb5ff4d08553"], 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 08:00:07 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 08:00:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8}, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffffa, r1}, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x2, 0x34}) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000440)={0x82, 0xa, &(0x7f00000004c0)="892e9c92a8a94a838dc80907450b31dbd42393e3569b705be3985a1aca8d5ccc1849771e685d5da057726a21d56ca301aa063a840f78245f6c0da653ed66744d2aac627972fa4fa7e88d0d32ff16f7c7a7229fc56e389a3618fb02ea24244e9482e27310016487da701048e2340a7670266433d72e74dda48d48c5660c3e60f318e51b3323b98c89dd3033a876ff9de324a076035c070a277029dc7edc948141d8fd01962033a60082aff7561e192e62ca40435519141cecab17878bb40b1e42c0cdc96cc1d0fb39f9015f9f059fe44bc667bb1ffa1231155173d093470317995fbc6ff6aa43df29cfa3fa91f47ea830f33a82e6a8b8d2dcee9320eb45504dc2e9a42316661381d990fc8297cafed70057588cae96aa2dd6dc3f00e35b9e95640ba4ced5f1bd4a4191e0ed254f0853b90419a1de87399a5063f91c03cb69e376f61310a80dd60473012ef23e8f9ba2b640a878e7be1527887e9a9e2fe3fa5e8decea2dac323c1992028b94398c96dfdfca0e4e33560e8a7a2b7630cb2081dfa51d57c78bfe56f35969131d0467b106554ec662a2e4ed33175c46e7c5b000a31cb8f6ebc6d1a2d054ddaf65668d75d9245d3cb66c3f569df1f9f6fa610bfef40efc3ddc4d30564a1300a36fb3e76cedc5cb5bf163e580423e1ad93cc97e1a0f7abfc53f6677cc9622069bee87e30a2122a758a3c56be5609a8231e03e5801480dd8f8dcb29bc1d1cecc216d00311aeeae8534601fbc5aa29bad940e47a77640a096c39392053fb34cda61e668b3f7adf62e9389a3a97f179558060df41148b0289aeaca8211ceb004c317b325c0dab149c92393bfb28436de0371e0dbc6c2102ce5dc3b21910898b45187a1e33b14d632b17fcd8448a398fd2b5ca65ec6e963f729412cb690b4aee2ed95970537c48389ac57dbd60323b6606610660b6bdcfe3101b13fd59c34951ba46979e7dca8c84b3e57bb59fe6cd9e950df998a8bdc0a5b07d04cb8d0c6300d0142d82e6c826f1b7330150bc10dfbd75bc60a7cf2485f06aae68e141d710a1f6e4e81b3c91bfe341a36c99b6d82f3074be31acb1b644bfa20a9efc3f811e6e24a7988ff588764124e1b4df6c7b8ad7de653ad220b505dae7b4ea022f0b8939b9c0c3413e68cc2070851e28ea4365404c0aaf52e6bca910cb29d8933e688a9e63952980172b979a3621cd0733ae3ab9e97e402f8760d9d9beded39fad2345dc7db8608aad99dc36784718bd1cbbfdf74f3526bfd82d079e1d77f55bf4293e529dd1881f5671aa26711ca20b4f02a0512db0a98636f1b3a7a9dbc00e8ad0897b88f594ef5a60e933fd97a99feeac4bc13b642995de13b35b4366c04ee9618fedb74e41826216abbd46a5603a3c75b415b84310df9b04c278d723abc1462b56764ea79cb722df89daecc0d89730250886666551432b46d37b7"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000040)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x21, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) write$binfmt_script(r5, &(0x7f0000000080)={'#! ', './file0', [{}, {}, {0x20, '(.$%:'}, {0x20, '-!'}, {0x20, '-.+'}, {0x20, '.'}, {0x20, '\x00'}, {0x20, '-[+[{'}], 0xa, "35f614f7572c5cb7e2a6889b249a78be7143e1e03b69de15709573ffd7aa57d184f0f14a7ab64fc21e0b0ef9e756743b1dbb58623c44c60dc965a705"}, 0x60) 08:00:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x2) 08:00:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x40000096}]}) 08:00:08 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @remote}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 08:00:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x18943, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="05040000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x75, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYBLOB='\b\x00\x00\x00'], &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4, 0x7ff, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r5, 0x655e}, &(0x7f0000000140)=0x8) 08:00:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000001900000028001200090001007665746800000000380002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) socket$packet(0x11, 0x3, 0x300) 08:00:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000080)='/dev/kvm\x00', &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x7, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x30d0c0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x4, 0x7, 0x800, 0x2, 0xffff8001}) 08:00:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 08:00:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [], [0xc1]}) 08:00:08 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SIZE(r1, 0xab02, 0xffffffff) [ 552.518009][T12852] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:00:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000140)=[{&(0x7f0000000040)="2e4800001e00052bd25a80648c63940d6724fc60100008400a000000053582c137153e3709070e800ef01700d1bd", 0x2abf3}, {&(0x7f00000000c0)="16bb75565628d33c325948840027b5dd4528730ff551a79ab3b0ecc0480d8477d1ca1ed4223f876068dabf7009b171791a256b896295a5d5399b8193c03755f8060d1b3a3fb16fc3e3f92bbf9439eecc09876f9b99e5277d"}], 0x1}, 0x40030000000000) [ 553.117178][T12876] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 553.128607][T12856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:00:09 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 08:00:09 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 08:00:09 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @remote}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 08:00:09 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000380)={0x7fff, 0x2, 0xfff}) 08:00:09 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000000)) 08:00:10 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 08:00:10 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc1004110, &(0x7f0000000180)={0x0, "02773a83676918c0d5ad4f98ac94c357ad94c357a53433820bf9583b3b6b09ae909d3ca5c7332890a0d8f5f19631d4c25ce649f85de649f8336dbfb0a25b2907"}) 08:00:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000000080)=""/110, 0x6e}, {&(0x7f0000000100)=""/128, 0x80}, {&(0x7f0000000180)}], 0x4, 0x4) 08:00:10 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x40}, [{0x2, 0x7, 0xa4, 0x5, 0xa, 0xfffffffffffffffe, 0x4, 0x1}], "248ee4dbbcb75edd08b044084a13f0be17a30ae6874e45e99e73bd39702651"}, 0x97) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x8000, 0x0, 0xd8b, 0x9, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000000)) [ 553.720943][T12908] vivid-001: disconnect [ 553.755741][T12906] vivid-001: reconnect [ 553.766353][T12908] vivid-001: disconnect [ 553.778781][T12906] vivid-001: reconnect 08:00:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 08:00:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x96802, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 08:00:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0x8, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {0x0, 0x5}, {}, {}, {}, {}, {}]}, @restrict, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:00:11 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 08:00:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="622900000000000000ef818f276e69f081b8c6459cec426393631acba6ff902cd74df0183bdd6608d69f8d6558be63d65b05edcd8cd1b34630884dab16be4aec51094600abfdb95cffdb1e0b5b8b798a1b6d0390824a73365fee84927cf9e640249d8727b269660dda1d176b9280f1efe237baa6500d9bea03f81eb939b580ea12ced468d701c1af1366ec7072f28ae3781c791e04c896eb924848234f296c2d476eefe739bccd8fe954049e05be65f0c61f127143e3a3a974222c93dbe7b05fe88a42f872fccb87913f07ce15ca19d98ac23b1a2d96433a3c6c0bc1603c870b27d67e0cfc6396c5d60840c222ce42c3ad508b9899a3acca15087cd987e495"], &(0x7f00000000c0)=""/40, 0x28) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0x65c7, @local, 0x40}, {0xa, 0x4e20, 0xc0000000, @empty, 0x5}, 0xcf41, [0x2, 0x6, 0x0, 0x5, 0x2, 0x7, 0x4, 0x1]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 08:00:11 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000f30000000000000067020000000000000005"], 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 08:00:11 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) 08:00:11 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @remote}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 08:00:11 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x81}, {0x6}]}, 0x10) write$tun(r1, &(0x7f0000000100)=ANY=[], 0x2a) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:00:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000ff5000/0x5000)=nil, 0x5000, 0x7, 0x80010, r0, 0xf0d3f000) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) 08:00:11 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) shutdown(r0, 0x0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$apparmor_current(r6, &(0x7f00000004c0)=@hat={'permhat ', 0x1, 0x5e, ['sha512-ce\x00', 'sha512-ce\x00', '#\\.l[\x00', '%-\'\'$--\x00', '\x00', 'enc=']}, 0x42) r7 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000380)="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", 0x105, r4) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r7, 0xee, 0x84}, &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'sha512-ce\x00'}}, &(0x7f0000000180)="9e461306abad33f4cf06825d67cd5abb9cc865bc8e6d0b7044fae4a2ce6973e964fb13d4948b238af95876a6a294980296b3e1a51bb56ab20a4bcf26a26749817e8c181422f270f80e4cb735e719e9118983229a177f7dc9384e7564d8744a480e05707d8f5f4fb3d830756a210b57c32ddbd056ac4dee48f1bc767937854394b8ccca2771d9ae06c12b5c49988cbb522f7169b25e849135285bf0c6bfa25daa0d8426ba1c817d0fc54e46b05c16187adf7343f18e8c9257926704acde5416834de545ac14fe14ddd97108f00a03bf21bce525006d33bdfc6c0a4e0fc2ace87a6a3e6792f17978e8f4a22c6ae9f2", &(0x7f0000000280)="98dd936fe89df217e90b66a8d5b0645f4a9d79d617b897571228f16995bd8eacd3c0dcd576db4b6b0f986d7fdf3bc4c1ae153911e9a0d0b088a4a0fb1d53cae6b6ce7a613825f1f6dcd85acd754227e8f752264b5f9f05bceffa6a4176a79d1369e0fad92f01855bd03ce9a31758857211583426429d73b5ea57d57db7ff7161d9db8370") 08:00:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r2, 0x4142, 0x0) 08:00:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 08:00:12 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)='./file0\x00') 08:00:12 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000000)=0x1000) 08:00:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x262500, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x2, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000001, 0x12, r0, 0x0) mbind(&(0x7f000021b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x8010, 0x0) 08:00:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 08:00:12 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x81}, {0x6}]}, 0x10) write$tun(r1, &(0x7f0000000100)=ANY=[], 0x2a) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 556.486862][T12972] ===================================================== [ 556.493903][T12972] BUG: KMSAN: uninit-value in bpf_skb_load_helper_8+0xe0/0x290 [ 556.501455][T12972] CPU: 1 PID: 12972 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 556.510125][T12972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.520177][T12972] Call Trace: [ 556.523491][T12972] dump_stack+0x1df/0x240 [ 556.527842][T12972] kmsan_report+0xf7/0x1e0 [ 556.532280][T12972] __msan_warning+0x58/0xa0 [ 556.536794][T12972] bpf_skb_load_helper_8+0xe0/0x290 [ 556.542012][T12972] ___bpf_prog_run+0x214d/0x97a0 [ 556.546954][T12972] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 556.553142][T12972] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 556.558811][T12972] __bpf_prog_run32+0x101/0x170 [ 556.563700][T12972] ? kmsan_get_metadata+0x4f/0x180 [ 556.568834][T12972] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 556.574653][T12972] ? ___bpf_prog_run+0x97a0/0x97a0 [ 556.579784][T12972] sk_filter_trim_cap+0x42a/0xcc0 [ 556.584832][T12972] ? kmsan_get_metadata+0x11d/0x180 [ 556.590067][T12972] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 556.595925][T12972] unix_dgram_sendmsg+0x1987/0x3c30 [ 556.601131][T12972] ? kmsan_get_metadata+0x11d/0x180 [ 556.606363][T12972] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 556.612474][T12972] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 556.617859][T12972] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 556.623497][T12972] kernel_sendmsg+0x433/0x440 [ 556.628221][T12972] sock_no_sendpage+0x235/0x300 [ 556.633117][T12972] ? sock_no_mmap+0x30/0x30 [ 556.637628][T12972] sock_sendpage+0x1e1/0x2c0 [ 556.642247][T12972] pipe_to_sendpage+0x38c/0x4c0 [ 556.647105][T12972] ? sock_fasync+0x250/0x250 [ 556.651725][T12972] __splice_from_pipe+0x565/0xf00 [ 556.656758][T12972] ? generic_splice_sendpage+0x2d0/0x2d0 [ 556.662428][T12972] generic_splice_sendpage+0x1d5/0x2d0 [ 556.667911][T12972] ? iter_file_splice_write+0x1800/0x1800 [ 556.673638][T12972] do_splice+0x2249/0x30a0 [ 556.678064][T12972] ? kmsan_get_metadata+0x4f/0x180 [ 556.683196][T12972] ? kmsan_internal_set_origin+0x75/0xb0 [ 556.688863][T12972] ? kmsan_get_metadata+0x4f/0x180 [ 556.694025][T12972] ? kmsan_get_metadata+0x11d/0x180 [ 556.699249][T12972] ? kmsan_set_origin_checked+0x95/0xf0 [ 556.704857][T12972] __se_sys_splice+0x271/0x420 [ 556.709666][T12972] __x64_sys_splice+0x6e/0x90 [ 556.714355][T12972] do_syscall_64+0xb0/0x150 [ 556.718872][T12972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 556.724764][T12972] RIP: 0033:0x45c1d9 [ 556.728648][T12972] Code: Bad RIP value. [ 556.732710][T12972] RSP: 002b:00007f8fc7296c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 556.741131][T12972] RAX: ffffffffffffffda RBX: 0000000000031a00 RCX: 000000000045c1d9 [ 556.749103][T12972] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 556.757104][T12972] RBP: 000000000078bf58 R08: 0000000000010005 R09: 0000000000000000 [ 556.765075][T12972] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 556.773044][T12972] R13: 0000000000c9fb6f R14: 00007f8fc72979c0 R15: 000000000078bf0c [ 556.781040][T12972] [ 556.783362][T12972] Uninit was stored to memory at: [ 556.788393][T12972] kmsan_internal_chain_origin+0xad/0x130 [ 556.794114][T12972] __msan_chain_origin+0x50/0x90 [ 556.799054][T12972] ___bpf_prog_run+0x6cbe/0x97a0 [ 556.803993][T12972] __bpf_prog_run32+0x101/0x170 [ 556.808842][T12972] sk_filter_trim_cap+0x42a/0xcc0 [ 556.813871][T12972] unix_dgram_sendmsg+0x1987/0x3c30 [ 556.819067][T12972] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 556.824437][T12972] kernel_sendmsg+0x433/0x440 [ 556.829114][T12972] sock_no_sendpage+0x235/0x300 [ 556.834020][T12972] sock_sendpage+0x1e1/0x2c0 [ 556.838624][T12972] pipe_to_sendpage+0x38c/0x4c0 [ 556.843472][T12972] __splice_from_pipe+0x565/0xf00 [ 556.848497][T12972] generic_splice_sendpage+0x1d5/0x2d0 [ 556.853952][T12972] do_splice+0x2249/0x30a0 [ 556.858370][T12972] __se_sys_splice+0x271/0x420 [ 556.863133][T12972] __x64_sys_splice+0x6e/0x90 [ 556.867812][T12972] do_syscall_64+0xb0/0x150 [ 556.872320][T12972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 556.878218][T12972] [ 556.880553][T12972] Uninit was stored to memory at: [ 556.885578][T12972] kmsan_internal_chain_origin+0xad/0x130 [ 556.891293][T12972] __msan_chain_origin+0x50/0x90 [ 556.896234][T12972] ___bpf_prog_run+0x6c64/0x97a0 [ 556.901185][T12972] __bpf_prog_run32+0x101/0x170 [ 556.906040][T12972] sk_filter_trim_cap+0x42a/0xcc0 [ 556.911062][T12972] unix_dgram_sendmsg+0x1987/0x3c30 [ 556.916257][T12972] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 556.921626][T12972] kernel_sendmsg+0x433/0x440 [ 556.926301][T12972] sock_no_sendpage+0x235/0x300 [ 556.931148][T12972] sock_sendpage+0x1e1/0x2c0 [ 556.935740][T12972] pipe_to_sendpage+0x38c/0x4c0 [ 556.940609][T12972] __splice_from_pipe+0x565/0xf00 [ 556.945641][T12972] generic_splice_sendpage+0x1d5/0x2d0 [ 556.951108][T12972] do_splice+0x2249/0x30a0 [ 556.955524][T12972] __se_sys_splice+0x271/0x420 [ 556.960287][T12972] __x64_sys_splice+0x6e/0x90 [ 556.964969][T12972] do_syscall_64+0xb0/0x150 [ 556.969474][T12972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 556.975351][T12972] [ 556.977673][T12972] Local variable ----regs@__bpf_prog_run32 created at: [ 556.984524][T12972] __bpf_prog_run32+0x87/0x170 [ 556.989287][T12972] __bpf_prog_run32+0x87/0x170 [ 556.994038][T12972] ===================================================== [ 557.000964][T12972] Disabling lock debugging due to kernel taint [ 557.007111][T12972] Kernel panic - not syncing: panic_on_warn set ... [ 557.013701][T12972] CPU: 1 PID: 12972 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 557.023753][T12972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.033819][T12972] Call Trace: [ 557.037124][T12972] dump_stack+0x1df/0x240 [ 557.041472][T12972] panic+0x3d5/0xc3e [ 557.045428][T12972] kmsan_report+0x1df/0x1e0 [ 557.049949][T12972] __msan_warning+0x58/0xa0 [ 557.054467][T12972] bpf_skb_load_helper_8+0xe0/0x290 [ 557.059684][T12972] ___bpf_prog_run+0x214d/0x97a0 [ 557.064627][T12972] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 557.070803][T12972] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 557.076485][T12972] __bpf_prog_run32+0x101/0x170 [ 557.081355][T12972] ? kmsan_get_metadata+0x4f/0x180 [ 557.086667][T12972] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 557.092479][T12972] ? ___bpf_prog_run+0x97a0/0x97a0 [ 557.097590][T12972] sk_filter_trim_cap+0x42a/0xcc0 [ 557.102639][T12972] ? kmsan_get_metadata+0x11d/0x180 [ 557.107843][T12972] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 557.113653][T12972] unix_dgram_sendmsg+0x1987/0x3c30 [ 557.118883][T12972] ? kmsan_get_metadata+0x11d/0x180 [ 557.124093][T12972] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 557.130215][T12972] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 557.135616][T12972] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 557.141249][T12972] kernel_sendmsg+0x433/0x440 [ 557.145949][T12972] sock_no_sendpage+0x235/0x300 [ 557.150831][T12972] ? sock_no_mmap+0x30/0x30 [ 557.155344][T12972] sock_sendpage+0x1e1/0x2c0 [ 557.160009][T12972] pipe_to_sendpage+0x38c/0x4c0 [ 557.164863][T12972] ? sock_fasync+0x250/0x250 [ 557.169478][T12972] __splice_from_pipe+0x565/0xf00 [ 557.174507][T12972] ? generic_splice_sendpage+0x2d0/0x2d0 [ 557.180176][T12972] generic_splice_sendpage+0x1d5/0x2d0 [ 557.185659][T12972] ? iter_file_splice_write+0x1800/0x1800 [ 557.191410][T12972] do_splice+0x2249/0x30a0 [ 557.195851][T12972] ? kmsan_get_metadata+0x4f/0x180 [ 557.200987][T12972] ? kmsan_internal_set_origin+0x75/0xb0 [ 557.206625][T12972] ? kmsan_get_metadata+0x4f/0x180 [ 557.211746][T12972] ? kmsan_get_metadata+0x11d/0x180 [ 557.216963][T12972] ? kmsan_set_origin_checked+0x95/0xf0 [ 557.222566][T12972] __se_sys_splice+0x271/0x420 [ 557.227354][T12972] __x64_sys_splice+0x6e/0x90 [ 557.232043][T12972] do_syscall_64+0xb0/0x150 [ 557.236556][T12972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.242446][T12972] RIP: 0033:0x45c1d9 [ 557.246330][T12972] Code: Bad RIP value. [ 557.250390][T12972] RSP: 002b:00007f8fc7296c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 557.258815][T12972] RAX: ffffffffffffffda RBX: 0000000000031a00 RCX: 000000000045c1d9 [ 557.266783][T12972] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 557.274756][T12972] RBP: 000000000078bf58 R08: 0000000000010005 R09: 0000000000000000 [ 557.282728][T12972] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 557.290845][T12972] R13: 0000000000c9fb6f R14: 00007f8fc72979c0 R15: 000000000078bf0c [ 557.300008][T12972] Kernel Offset: 0x2be00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 557.311678][T12972] Rebooting in 86400 seconds..