0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0xf}}, 0x0) 20:37:53 executing program 3: clock_gettime(0xdbe64ce49b05771c, 0x0) futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) getpid() 20:37:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x7000000, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002580)={&(0x7f0000000100), 0xc, &(0x7f0000002540)={&(0x7f0000000200)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 20:37:53 executing program 0: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x14}}, 0x0) 20:37:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:53 executing program 3: clock_gettime(0xdbe64ce49b05771c, 0x0) futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) getpid() 20:37:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 20:37:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002580)={&(0x7f0000000100), 0xc, &(0x7f0000002540)={&(0x7f0000000200)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 20:37:53 executing program 0: futex(0x0, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0xc0}}, 0x0) 20:37:53 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) r2 = socket(0x18, 0x0, 0x1) accept(r2, 0x0, 0x0) socket(0x11, 0x6, 0x7f) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000000)) 20:37:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:53 executing program 3: clock_gettime(0xdbe64ce49b05771c, 0x0) futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) getpid() 20:37:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002580)={&(0x7f0000000100), 0xc, &(0x7f0000002540)={&(0x7f0000000200)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 20:37:53 executing program 0: futex(0x0, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:53 executing program 3: clock_gettime(0xdbe64ce49b05771c, 0x0) futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:53 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) r2 = socket(0x18, 0x0, 0x1) accept(r2, 0x0, 0x0) socket(0x11, 0x6, 0x7f) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000000)) 20:37:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0xec0}}, 0x0) 20:37:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:54 executing program 0: futex(0x0, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) r2 = socket(0x18, 0x0, 0x1) accept(r2, 0x0, 0x0) socket(0x11, 0x6, 0x7f) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000000)) 20:37:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002580)={&(0x7f0000000100), 0xc, &(0x7f0000002540)={&(0x7f0000000200)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 20:37:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:37:54 executing program 3: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:54 executing program 0: futex(&(0x7f0000000000), 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) r2 = socket(0x18, 0x0, 0x1) accept(r2, 0x0, 0x0) socket(0x11, 0x6, 0x7f) 20:37:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002580)={&(0x7f0000000100), 0xc, &(0x7f0000002540)={&(0x7f0000000200)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 20:37:54 executing program 3: futex(0x0, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) 20:37:54 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) r2 = socket(0x18, 0x0, 0x1) accept(r2, 0x0, 0x0) 20:37:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002580)={&(0x7f0000000100), 0xc, &(0x7f0000002540)={&(0x7f0000000200)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 20:37:54 executing program 0: futex(&(0x7f0000000000), 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:54 executing program 3: futex(0x0, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x7ffff000}}, 0x0) 20:37:54 executing program 0: futex(&(0x7f0000000000), 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002580)={&(0x7f0000000100), 0x2, &(0x7f0000002540)={&(0x7f0000000200)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x0, 0x7, 0x0, 0x1, [{}, {}]}]}, 0xa8}}, 0x80) 20:37:54 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) socket(0x18, 0x0, 0x1) 20:37:54 executing program 3: futex(0x0, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0xfffffdef}}, 0x0) 20:37:54 executing program 0: futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002580)={&(0x7f0000000100), 0x2, &(0x7f0000002540)={&(0x7f0000000200)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x0, 0x7, 0x0, 0x1, [{}, {}]}]}, 0xa8}}, 0x0) 20:37:54 executing program 3: futex(&(0x7f0000000000), 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) 20:37:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x2}, 0x0) 20:37:54 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) 20:37:54 executing program 3: futex(&(0x7f0000000000), 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 0: futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x4}, 0x0) 20:37:54 executing program 3: futex(&(0x7f0000000000), 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) 20:37:54 executing program 0: futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:54 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x2}, 0x0) 20:37:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x8}, 0x0) 20:37:55 executing program 3: futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:55 executing program 0: futex(&(0x7f0000000000)=0x2, 0x9, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:55 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) 20:37:55 executing program 3: futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x2}, 0x0) 20:37:55 executing program 0: futex(&(0x7f0000000000)=0x2, 0x9, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x7ffffffe}, 0x0) 20:37:55 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:55 executing program 0: futex(&(0x7f0000000000)=0x2, 0x9, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:55 executing program 3: futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:55 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) 20:37:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x2}, 0x0) 20:37:55 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0xffffff1f}, 0x0) 20:37:55 executing program 0: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, 0x0, &(0x7f0000000080)=0x2, 0x1) 20:37:55 executing program 4: socket(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) 20:37:55 executing program 3: futex(&(0x7f0000000000)=0x2, 0x9, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x2}, 0x0) 20:37:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x2}, 0x0) 20:37:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:37:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) 20:37:55 executing program 3: futex(&(0x7f0000000000)=0x2, 0x9, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:37:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x2}, 0x0) 20:37:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x3}, 0x0) 20:37:55 executing program 3: futex(&(0x7f0000000000)=0x2, 0x9, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:56 executing program 0: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, 0x0, &(0x7f0000000080)=0x2, 0x1) 20:37:56 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) 20:37:56 executing program 5: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x2}, 0x0) 20:37:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:37:56 executing program 3: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, 0x0, &(0x7f0000000080)=0x2, 0x1) 20:37:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x7}, 0x0) 20:37:56 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) 20:37:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:37:56 executing program 5: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x2}, 0x0) 20:37:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xf}, 0x0) 20:37:56 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000040)=0xb2e4, 0x4) 20:37:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:37:57 executing program 0: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, 0x0, &(0x7f0000000080)=0x2, 0x1) 20:37:57 executing program 5: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x2}, 0x0) 20:37:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xf0}, 0x0) 20:37:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0xb2e4, 0x4) 20:37:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:37:57 executing program 3: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, 0x0, &(0x7f0000000080)=0x2, 0x1) 20:37:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0xb2e4, 0x4) 20:37:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x300}, 0x0) 20:37:57 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x2}, 0x0) 20:37:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:37:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0xb2e4, 0x4) 20:37:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x700}, 0x0) [ 2469.054707] ieee802154 phy0 wpan0: encryption failed: -22 [ 2469.060702] ieee802154 phy1 wpan1: encryption failed: -22 20:37:58 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x2}, 0x0) 20:37:58 executing program 0: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x1) 20:37:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:37:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xf00}, 0x0) 20:37:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, 0x0) 20:37:58 executing program 3: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, 0x0, &(0x7f0000000080)=0x2, 0x1) 20:37:58 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x2}, 0x0) 20:37:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:37:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x3f00}, 0x0) 20:37:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, 0x0) 20:37:58 executing program 0: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 20:37:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, 0x0) 20:37:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xf000}, 0x0) 20:37:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:37:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040), 0x4) 20:37:58 executing program 0: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 20:37:59 executing program 3: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x1) 20:37:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:37:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040), 0x4) 20:37:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x30000}, 0x0) 20:37:59 executing program 0: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 20:37:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:37:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040), 0x4) 20:37:59 executing program 3: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 20:37:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x34000}, 0x0) 20:37:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, 0x0) 20:37:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xf00}, 0x0) 20:37:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}, 0x0) 20:37:59 executing program 3: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 20:37:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:37:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x400300}, 0x0) 20:37:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}, 0x0) 20:37:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:37:59 executing program 3: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 20:37:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:37:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xf0ffff}, 0x0) 20:37:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}, 0x0) 20:37:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:37:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xf0}, 0x0) 20:37:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:37:59 executing program 0: futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x1) 20:37:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) 20:37:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x2}, 0x0) 20:37:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x1000000}, 0x0) 20:37:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:37:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}]}, 0x2c}}, 0x0) 20:37:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) 20:37:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0xc0}}, 0x0) 20:37:59 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10200010}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}]}, 0x20}, 0x1, 0x0, 0x0, 0x84}, 0x41) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) [ 2470.852821] nbd: must specify at least one socket 20:37:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:37:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x2000000}, 0x0) 20:37:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}]}, 0x2c}}, 0x0) 20:38:00 executing program 5: r0 = socket(0x2, 0xa, 0x0) bind$isdn_base(r0, 0x0, 0x0) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) 20:38:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x3000000}, 0x0) 20:38:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x2000000}, 0x0) [ 2471.063483] nbd: must specify at least one socket 20:38:00 executing program 5: r0 = socket(0x2, 0xa, 0x0) bind$isdn_base(r0, 0x0, 0x0) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) 20:38:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}]}, 0x2c}}, 0x0) 20:38:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x7000000}, 0x0) 20:38:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) 20:38:00 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$isdn_base(r0, 0x0, 0x0) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) [ 2471.220588] nbd: must specify at least one socket 20:38:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:00 executing program 5: r0 = socket(0x2, 0xa, 0x0) bind$isdn_base(r0, 0x0, 0x0) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xf000000}, 0x0) 20:38:00 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$isdn_base(r0, 0x0, 0x0) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:00 executing program 3: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) 20:38:00 executing program 5: r0 = socket(0x2, 0xa, 0x0) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:00 executing program 4: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:00 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$isdn_base(r0, 0x0, 0x0) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x3f000000}, 0x0) 20:38:00 executing program 3: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) 20:38:00 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:00 executing program 4: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x53b7a4c7}, 0x0) 20:38:00 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$isdn_base(r0, 0x0, 0x0) 20:38:00 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:00 executing program 3: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) 20:38:00 executing program 4: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:00 executing program 0: bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 20:38:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:00 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x9effffff}, 0x0) 20:38:00 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:00 executing program 0: bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 20:38:00 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) [ 2471.793957] nbd: must specify a size in bytes for the device 20:38:00 executing program 5: r0 = socket(0x0, 0xa, 0x0) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:00 executing program 0: bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 20:38:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xc7a4b753}, 0x0) 20:38:00 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) 20:38:00 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) [ 2471.943956] nbd: must specify a size in bytes for the device 20:38:01 executing program 0: r0 = socket(0x0, 0xa, 0x0) bind$isdn_base(r0, 0x0, 0x0) 20:38:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:01 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) 20:38:01 executing program 5: r0 = socket(0x0, 0xa, 0x0) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xf0ffffff}, 0x0) 20:38:01 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:01 executing program 0: r0 = socket(0x0, 0xa, 0x0) bind$isdn_base(r0, 0x0, 0x0) [ 2472.098605] nbd: must specify a size in bytes for the device 20:38:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:01 executing program 5: r0 = socket(0x0, 0xa, 0x0) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xc7a4b753}, 0x0) 20:38:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xfffff000}, 0x0) 20:38:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:01 executing program 0: r0 = socket(0x0, 0xa, 0x0) bind$isdn_base(r0, 0x0, 0x0) 20:38:01 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) 20:38:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:01 executing program 5: r0 = socket(0x2, 0x0, 0x0) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) 20:38:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xffffff9e}, 0x0) 20:38:01 executing program 0: r0 = socket(0x2, 0x0, 0x0) bind$isdn_base(r0, 0x0, 0x0) 20:38:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) 20:38:01 executing program 5: r0 = socket(0x2, 0x0, 0x0) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xfffffff0}, 0x0) 20:38:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:01 executing program 5: r0 = socket(0x2, 0x0, 0x0) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x3f00, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:01 executing program 0: r0 = socket(0x2, 0x0, 0x0) bind$isdn_base(r0, 0x0, 0x0) 20:38:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x1000000000000}, 0x0) 20:38:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:01 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r5 = accept(0xffffffffffffffff, &(0x7f0000000240)=@qipcrtr, &(0x7f00000002c0)=0x80) r6 = socket(0x4, 0x2, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001fc0)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000020c0)={&(0x7f0000002000)={0x9c, r3, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x76}, @NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8}, {0x8}, {0x8, 0x1, r5}, {0x8}, {0x8}, {0x8, 0x1, r6}, {0x8}, {0x8}, {0x8, 0x1, r7}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}]}, 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) write$FUSE_ENTRY(r0, &(0x7f0000000100)={0x90, 0x0, 0x0, {0x2, 0x1, 0x3, 0x9, 0x7, 0x85e9, {0x6, 0x81, 0x605, 0x8, 0x1, 0x1, 0x81, 0xff, 0x31, 0x2000, 0x7, r1, 0xffffffffffffffff, 0x3f, 0x1}}}, 0x90) clock_gettime(0x3, 0x0) clock_gettime(0x5, &(0x7f0000000000)) 20:38:01 executing program 5: socket(0x2, 0xa, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:01 executing program 0: r0 = socket(0x2, 0x0, 0x0) bind$isdn_base(r0, 0x0, 0x0) 20:38:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x3000000000000}, 0x0) 20:38:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0xf00, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:02 executing program 5: socket(0x2, 0xa, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x40030000000000}, 0x0) 20:38:02 executing program 0: socket(0x2, 0xa, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 20:38:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:02 executing program 5: socket(0x2, 0xa, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:02 executing program 1: socket(0x2, 0xa, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) 20:38:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xf0ffffffffffff}, 0x0) 20:38:02 executing program 0: socket(0x2, 0xa, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 20:38:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20000070}}, 0x0) 20:38:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:02 executing program 5: r0 = socket(0x2, 0xa, 0x0) accept(r0, 0x0, &(0x7f0000000080)) 20:38:02 executing program 1: socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r1, 0x40096102, &(0x7f0000000180)={{&(0x7f00000004c0)={'Accelerator1\x00', {&(0x7f00000002c0)=@adf_str={@normal='NumberDcInstances\x00', {"9c087dbda1d5fb41524dbfdf67a79fc4381f0762c8774869291e97f6ba32136457bdb7d31f8dec4e8ba773204e3f603c9195805c23c308c5b6f08d070feb6775"}, {&(0x7f0000000200)=@adf_str={@format={'Cy', '5', 'BankNumber\x00'}, {"8d686a5bae1ec7c3be236eb03bf29b3ae43a9226d7e00a84cb15231f4e7157591c131077dd08acd96796edbde8eae1700630018e960d35d8ea4559eaf382c805"}}}}}, {&(0x7f0000000440)={'Accelerator0\x00', {&(0x7f0000000380)=@adf_str={@format={'Cy', '2', 'RingAsymTx\x00'}, {"5e3880bfce58519b57603c83d376b91e2ff6b452bb4df6ac7967f91569d40d89aeded76c0be4dd224b4828abdeb9551cfc4cf6d1d3bbb6a711a63dd827ccd54e"}}}}}}}, 0x6}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @remote}, 0x8c14, 0x0, 0x0, 0x0, 0x1f}) r2 = socket(0xf, 0x6, 0x2ec0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) 20:38:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x100000000000000}, 0x0) 20:38:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:02 executing program 0: socket(0x2, 0xa, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 20:38:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x200000000000000}, 0x0) 20:38:02 executing program 5: r0 = socket(0x2, 0xa, 0x0) accept(r0, 0x0, 0x0) 20:38:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x100000000000000}, 0x0) 20:38:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x3, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x300000000000000}, 0x0) 20:38:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x7ffff000, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x7ffff000, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x700000000000000}, 0x0) 20:38:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x33fe0, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:02 executing program 5: r0 = socket(0x2b, 0x80000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r1 = accept(r0, &(0x7f0000000600)=@in6, &(0x7f0000000680)=0x80) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f00000006c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) 20:38:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:02 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xf00000000000000}, 0x0) [ 2473.941311] nbd: must specify at least one socket 20:38:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:03 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x89e0, 0x0) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r2, 0x0, &(0x7f0000000100), 0x80000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) accept4(r3, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @private}}, &(0x7f00000000c0)=0x80, 0x81800) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000000)={0x2000, 0x701, 0xd9, 0x3}) 20:38:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x3f00000000000000}, 0x0) 20:38:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:03 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) [ 2474.140460] nbd: must specify at least one socket 20:38:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xf, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x53b7a4c700000000}, 0x0) 20:38:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xf, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x9effffff00000000}, 0x0) [ 2474.309753] nbd: must specify at least one socket 20:38:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:03 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xf, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xf0ffffff00000000}, 0x0) 20:38:03 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x33fe0}}, 0x0) 20:38:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x9effffff00000000}, 0x0) 20:38:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xf, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:03 executing program 0: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xffffff7f00000000}, 0x0) 20:38:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:03 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @l2tp={0x2, 0x0, @local, 0x2}, @llc={0x1a, 0x209, 0x7, 0x9, 0x4, 0x40}, 0x5b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000}) r6 = socket(0x18, 0x0, 0x1) accept(r6, 0x0, 0x0) connect$can_bcm(r6, &(0x7f0000000080), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r7 = socket(0x1f, 0x1, 0xfffffff7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xf, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xfffffffffffff000}, 0x0) 20:38:03 executing program 0: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @l2tp={0x2, 0x0, @local, 0x2}, @llc={0x1a, 0x209, 0x7, 0x9, 0x4, 0x40}, 0x5b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000}) r6 = socket(0x18, 0x0, 0x1) accept(r6, 0x0, 0x0) connect$can_bcm(r6, &(0x7f0000000080), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r7 = socket(0x1f, 0x1, 0xfffffff7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:03 executing program 5: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xf, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:03 executing program 0: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 20:38:03 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:03 executing program 5: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xf, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:03 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @l2tp={0x2, 0x0, @local, 0x2}, @llc={0x1a, 0x209, 0x7, 0x9, 0x4, 0x40}, 0x5b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000}) r6 = socket(0x18, 0x0, 0x1) accept(r6, 0x0, 0x0) connect$can_bcm(r6, &(0x7f0000000080), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r7 = socket(0x1f, 0x1, 0xfffffff7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x3}, 0x0) 20:38:04 executing program 5: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xf, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:04 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:04 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @l2tp={0x2, 0x0, @local, 0x2}, @llc={0x1a, 0x209, 0x7, 0x9, 0x4, 0x40}, 0x5b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000}) r6 = socket(0x18, 0x0, 0x1) accept(r6, 0x0, 0x0) connect$can_bcm(r6, &(0x7f0000000080), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r7 = socket(0x1f, 0x1, 0xfffffff7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:04 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xf, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x7}, 0x0) 20:38:04 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:04 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) 20:38:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @l2tp={0x2, 0x0, @local, 0x2}, @llc={0x1a, 0x209, 0x7, 0x9, 0x4, 0x40}, 0x5b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000}) r6 = socket(0x18, 0x0, 0x1) accept(r6, 0x0, 0x0) connect$can_bcm(r6, &(0x7f0000000080), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) socket(0x1f, 0x1, 0xfffffff7) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:04 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xf, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:04 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) 20:38:04 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xf, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf}, 0x0) 20:38:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @l2tp={0x2, 0x0, @local, 0x2}, @llc={0x1a, 0x209, 0x7, 0x9, 0x4, 0x40}, 0x5b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000}) r6 = socket(0x18, 0x0, 0x1) accept(r6, 0x0, 0x0) connect$can_bcm(r6, &(0x7f0000000080), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:04 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) 20:38:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 20:38:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @l2tp={0x2, 0x0, @local, 0x2}, @llc={0x1a, 0x209, 0x7, 0x9, 0x4, 0x40}, 0x5b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000}) r6 = socket(0x18, 0x0, 0x1) accept(r6, 0x0, 0x0) connect$can_bcm(r6, &(0x7f0000000080), 0x10) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:04 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x300}, 0x0) 20:38:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @l2tp={0x2, 0x0, @local, 0x2}, @llc={0x1a, 0x209, 0x7, 0x9, 0x4, 0x40}, 0x5b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000}) r6 = socket(0x18, 0x0, 0x1) accept(r6, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:04 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x700}, 0x0) 20:38:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @l2tp={0x2, 0x0, @local, 0x2}, @llc={0x1a, 0x209, 0x7, 0x9, 0x4, 0x40}, 0x5b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000}) socket(0x18, 0x0, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:04 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf00}, 0x0) 20:38:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:04 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @l2tp={0x2, 0x0, @local, 0x2}, @llc={0x1a, 0x209, 0x7, 0x9, 0x4, 0x40}, 0x5b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x3f00}, 0x0) 20:38:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 20:38:05 executing program 3: ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 20:38:05 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:05 executing program 3: ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 20:38:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x30000}, 0x0) 20:38:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:05 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:05 executing program 3: ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 20:38:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x34000}, 0x0) 20:38:05 executing program 3: r0 = socket(0x0, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:05 executing program 4: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x400300}, 0x0) 20:38:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:05 executing program 3: r0 = socket(0x0, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:05 executing program 4: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x106}}, 0x20) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0ffff}, 0x0) 20:38:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:05 executing program 4: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:05 executing program 3: r0 = socket(0x0, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:05 executing program 1: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x106}}, 0x20) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x1000000}, 0x0) 20:38:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:05 executing program 4: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:05 executing program 3: r0 = socket(0x2, 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 20:38:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2000000}, 0x0) 20:38:06 executing program 4: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 20:38:06 executing program 3: r0 = socket(0x2, 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:06 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x3000000}, 0x0) 20:38:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 20:38:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:06 executing program 3: r0 = socket(0x2, 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:06 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 20:38:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x7000000}, 0x0) 20:38:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:06 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:06 executing program 3: socket(0x2, 0x2, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 20:38:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 20:38:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf000000}, 0x0) 20:38:06 executing program 3: socket(0x2, 0x2, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 20:38:06 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 20:38:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:06 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 20:38:06 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x3f000000}, 0x0) 20:38:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:06 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 20:38:06 executing program 3: socket(0x2, 0x2, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 20:38:06 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 20:38:06 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:06 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 20:38:06 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x53b7a4c7}, 0x0) 20:38:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:38:06 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:06 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 20:38:07 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:07 executing program 0: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 4: r0 = socket(0x0, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:07 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 0: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:38:07 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 20:38:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xc7a4b753}, 0x0) 20:38:07 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) 20:38:07 executing program 4: r0 = socket(0x0, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 20:38:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:07 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) 20:38:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0ffffff}, 0x0) 20:38:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:07 executing program 4: r0 = socket(0x0, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:07 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) 20:38:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xfffff000}, 0x0) 20:38:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:07 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, 0x0) 20:38:07 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 4: r0 = socket(0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xffffff7f}, 0x0) 20:38:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:07 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, 0x0) 20:38:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xf000}, 0x0) 20:38:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xffffff9e}, 0x0) 20:38:07 executing program 4: r0 = socket(0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xf000}, 0x0) 20:38:08 executing program 4: r0 = socket(0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:08 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, 0x0) 20:38:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xf000}, 0x0) 20:38:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xfffffff0}, 0x0) 20:38:08 executing program 5: r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 0: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:08 executing program 4: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 3: r0 = socket(0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xf000}, 0x0) 20:38:08 executing program 5: r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x1000000000000}, 0x0) 20:38:08 executing program 0: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:08 executing program 4: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:08 executing program 5: r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @l2tp={0x2, 0x0, @local, 0x2}, @llc={0x1a, 0x209, 0x7, 0x9, 0x4, 0x40}, 0x5b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000}) socket(0x18, 0x0, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @l2tp={0x2, 0x0, @local, 0x2}, @llc={0x1a, 0x209, 0x7, 0x9, 0x4, 0x40}, 0x5b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000}) r6 = socket(0x18, 0x0, 0x1) accept(r6, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x3000000000000}, 0x0) 20:38:08 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, r4}}, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @l2tp={0x2, 0x0, @local, 0x2}, @llc={0x1a, 0x209, 0x7, 0x9, 0x4, 0x40}, 0x5b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000}) socket(0x18, 0x0, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 0: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:08 executing program 4: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 5: socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 20:38:08 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:08 executing program 4: socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x40030000000000}, 0x0) 20:38:08 executing program 5: socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) 20:38:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 20:38:08 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:08 executing program 4: socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 20:38:08 executing program 5: socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 20:38:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 20:38:08 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:08 executing program 4: socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 20:38:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 20:38:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x100000000000000}, 0x0) 20:38:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 20:38:08 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:38:08 executing program 4: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:38:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 20:38:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 20:38:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x200000000000000}, 0x0) 20:38:09 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:38:09 executing program 4: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:38:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 20:38:09 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 20:38:09 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:38:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:09 executing program 4: r0 = socket(0x11, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:38:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x300000000000000}, 0x0) 20:38:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 20:38:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:09 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 20:38:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 20:38:09 executing program 3: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 20:38:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x700000000000000}, 0x0) 20:38:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0xfffffffffffff000}, 0x0) 20:38:09 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:09 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 20:38:09 executing program 3: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 20:38:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf00000000000000}, 0x0) 20:38:09 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:09 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:09 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 20:38:09 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:09 executing program 3: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 20:38:09 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:09 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 20:38:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x3f00000000000000}, 0x0) 20:38:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 20:38:09 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:09 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 20:38:09 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 20:38:09 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x1000000, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x53b7a4c700000000}, 0x0) 20:38:09 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:09 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 20:38:09 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:09 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:09 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 20:38:10 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 20:38:10 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:10 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 5: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 20:38:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:10 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 5: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:10 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 20:38:10 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xf0}, 0x0) 20:38:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:10 executing program 5: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 4: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ee, &(0x7f00000001c0)) 20:38:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 20:38:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:10 executing program 5: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 4: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ee, &(0x7f00000001c0)) 20:38:10 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xf0}, 0x0) 20:38:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0) 20:38:10 executing program 4: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ee, &(0x7f00000001c0)) 20:38:10 executing program 5: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xf0}, 0x0) 20:38:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0) 20:38:10 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:10 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 20:38:10 executing program 5: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x2}, 0x0) 20:38:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0) 20:38:10 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:10 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xcf, 0x2, 0x4, 0x8, 0x10000, {r5, r6/1000+60000}, {0x1, 0x1, 0x40, 0x5, 0x2, 0xda, "68b0588f"}, 0x7, 0x1, @fd, 0x7, 0x0, r1}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000480)={0x1, 0xa, 0x4, 0x10, 0x744d, {r3, r4/1000+60000}, {0x2, 0x0, 0x88, 0x3, 0x9, 0x0, "ba980fd7"}, 0x7, 0x4, @planes=&(0x7f0000000580)={0x7fffffff, 0x9, @userptr=0x5, 0x6800}, 0x3, 0x0, r7}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) clock_gettime(0x1, 0x0) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r8, 0xc0e85667, &(0x7f0000000100)={0x40000000, 0x3, "1a505b6c19a80f228b4e52b915c95a2ba954accf4770b66a8bdcca4c5039920d", 0x800, 0xd599, 0x6, 0x6, 0x2, 0xffffffff, 0x2, 0x7, [0x1f, 0x3, 0x9, 0xfffffc2d]}) r9 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r9, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000200)={0x1, 0x3, 0x4, 0x10, 0x5, {0x77359400}, {0x5, 0x6, 0x0, 0x7f, 0x1, 0x43, "3fd4bc8d"}, 0x3fc, 0x2, @fd=0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x6) ioctl$VIDIOC_QBUF(r9, 0xc058560f, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x10000, 0xffff0000, {}, {0x4, 0x0, 0x3f, 0x2b, 0x2, 0xfd, "1321a187"}, 0x5, 0x4, @fd=r10, 0xe0e}) 20:38:10 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x3}, 0x0) 20:38:10 executing program 5: r0 = socket(0x23, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x2}, 0x0) 20:38:10 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:11 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xcf, 0x2, 0x4, 0x8, 0x10000, {r5, r6/1000+60000}, {0x1, 0x1, 0x40, 0x5, 0x2, 0xda, "68b0588f"}, 0x7, 0x1, @fd, 0x7, 0x0, r1}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000480)={0x1, 0xa, 0x4, 0x10, 0x744d, {r3, r4/1000+60000}, {0x2, 0x0, 0x88, 0x3, 0x9, 0x0, "ba980fd7"}, 0x7, 0x4, @planes=&(0x7f0000000580)={0x7fffffff, 0x9, @userptr=0x5, 0x6800}, 0x3, 0x0, r7}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) clock_gettime(0x1, 0x0) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r8, 0xc0e85667, &(0x7f0000000100)={0x40000000, 0x3, "1a505b6c19a80f228b4e52b915c95a2ba954accf4770b66a8bdcca4c5039920d", 0x800, 0xd599, 0x6, 0x6, 0x2, 0xffffffff, 0x2, 0x7, [0x1f, 0x3, 0x9, 0xfffffc2d]}) r9 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r9, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000200)={0x1, 0x3, 0x4, 0x10, 0x5, {0x77359400}, {0x5, 0x6, 0x0, 0x7f, 0x1, 0x43, "3fd4bc8d"}, 0x3fc, 0x2, @fd=0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x6) ioctl$VIDIOC_QBUF(r9, 0xc058560f, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x10000, 0xffff0000, {}, {0x4, 0x0, 0x3f, 0x2b, 0x2, 0xfd, "1321a187"}, 0x5, 0x4, @fd=r10, 0xe0e}) 20:38:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x2}, 0x0) 20:38:11 executing program 5: r0 = socket(0x23, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:11 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x7}, 0x0) 20:38:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x3}, 0x0) 20:38:11 executing program 4: r0 = socket(0x23, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:11 executing program 5: r0 = socket(0x23, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xcf, 0x2, 0x4, 0x8, 0x10000, {r5, r6/1000+60000}, {0x1, 0x1, 0x40, 0x5, 0x2, 0xda, "68b0588f"}, 0x7, 0x1, @fd, 0x7, 0x0, r1}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000480)={0x1, 0xa, 0x4, 0x10, 0x744d, {r3, r4/1000+60000}, {0x2, 0x0, 0x88, 0x3, 0x9, 0x0, "ba980fd7"}, 0x7, 0x4, @planes=&(0x7f0000000580)={0x7fffffff, 0x9, @userptr=0x5, 0x6800}, 0x3, 0x0, r7}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) clock_gettime(0x1, 0x0) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r8, 0xc0e85667, &(0x7f0000000100)={0x40000000, 0x3, "1a505b6c19a80f228b4e52b915c95a2ba954accf4770b66a8bdcca4c5039920d", 0x800, 0xd599, 0x6, 0x6, 0x2, 0xffffffff, 0x2, 0x7, [0x1f, 0x3, 0x9, 0xfffffc2d]}) r9 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r9, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000200)={0x1, 0x3, 0x4, 0x10, 0x5, {0x77359400}, {0x5, 0x6, 0x0, 0x7f, 0x1, 0x43, "3fd4bc8d"}, 0x3fc, 0x2, @fd=0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x6) ioctl$VIDIOC_QBUF(r9, 0xc058560f, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x10000, 0xffff0000, {}, {0x4, 0x0, 0x3f, 0x2b, 0x2, 0xfd, "1321a187"}, 0x5, 0x4, @fd=r10, 0xe0e}) 20:38:11 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xf}, 0x0) 20:38:11 executing program 3: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:11 executing program 4: r0 = socket(0x23, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:11 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:11 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ef, &(0x7f00000001c0)) 20:38:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xcf, 0x2, 0x4, 0x8, 0x10000, {r5, r6/1000+60000}, {0x1, 0x1, 0x40, 0x5, 0x2, 0xda, "68b0588f"}, 0x7, 0x1, @fd, 0x7, 0x0, r1}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000480)={0x1, 0xa, 0x4, 0x10, 0x744d, {r3, r4/1000+60000}, {0x2, 0x0, 0x88, 0x3, 0x9, 0x0, "ba980fd7"}, 0x7, 0x4, @planes=&(0x7f0000000580)={0x7fffffff, 0x9, @userptr=0x5, 0x6800}, 0x3, 0x0, r7}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) clock_gettime(0x1, 0x0) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r8, 0xc0e85667, &(0x7f0000000100)={0x40000000, 0x3, "1a505b6c19a80f228b4e52b915c95a2ba954accf4770b66a8bdcca4c5039920d", 0x800, 0xd599, 0x6, 0x6, 0x2, 0xffffffff, 0x2, 0x7, [0x1f, 0x3, 0x9, 0xfffffc2d]}) r9 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r9, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000200)={0x1, 0x3, 0x4, 0x10, 0x5, {0x77359400}, {0x5, 0x6, 0x0, 0x7f, 0x1, 0x43, "3fd4bc8d"}, 0x3fc, 0x2, @fd}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x6) 20:38:11 executing program 3: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 20:38:11 executing program 4: r0 = socket(0x23, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:11 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ef, &(0x7f00000001c0)) 20:38:11 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xcf, 0x2, 0x4, 0x8, 0x10000, {r5, r6/1000+60000}, {0x1, 0x1, 0x40, 0x5, 0x2, 0xda, "68b0588f"}, 0x7, 0x1, @fd, 0x7, 0x0, r1}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000480)={0x1, 0xa, 0x4, 0x10, 0x744d, {r3, r4/1000+60000}, {0x2, 0x0, 0x88, 0x3, 0x9, 0x0, "ba980fd7"}, 0x7, 0x4, @planes=&(0x7f0000000580)={0x7fffffff, 0x9, @userptr=0x5, 0x6800}, 0x3, 0x0, r7}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) clock_gettime(0x1, 0x0) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r8, 0xc0e85667, &(0x7f0000000100)={0x40000000, 0x3, "1a505b6c19a80f228b4e52b915c95a2ba954accf4770b66a8bdcca4c5039920d", 0x800, 0xd599, 0x6, 0x6, 0x2, 0xffffffff, 0x2, 0x7, [0x1f, 0x3, 0x9, 0xfffffc2d]}) r9 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r9, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000200)={0x1, 0x3, 0x4, 0x10, 0x5, {0x77359400}, {0x5, 0x6, 0x0, 0x7f, 0x1, 0x43, "3fd4bc8d"}, 0x3fc, 0x2, @fd}) 20:38:11 executing program 3: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:11 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, &(0x7f00000001c0)) 20:38:11 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x300}, 0x0) 20:38:11 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ef, &(0x7f00000001c0)) 20:38:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xcf, 0x2, 0x4, 0x8, 0x10000, {r5, r6/1000+60000}, {0x1, 0x1, 0x40, 0x5, 0x2, 0xda, "68b0588f"}, 0x7, 0x1, @fd, 0x7, 0x0, r1}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000480)={0x1, 0xa, 0x4, 0x10, 0x744d, {r3, r4/1000+60000}, {0x2, 0x0, 0x88, 0x3, 0x9, 0x0, "ba980fd7"}, 0x7, 0x4, @planes=&(0x7f0000000580)={0x7fffffff, 0x9, @userptr=0x5, 0x6800}, 0x3, 0x0, r7}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) clock_gettime(0x1, 0x0) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r8, 0xc0e85667, &(0x7f0000000100)={0x40000000, 0x3, "1a505b6c19a80f228b4e52b915c95a2ba954accf4770b66a8bdcca4c5039920d", 0x800, 0xd599, 0x6, 0x6, 0x2, 0xffffffff, 0x2, 0x7, [0x1f, 0x3, 0x9, 0xfffffc2d]}) r9 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r9, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) 20:38:11 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:11 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:11 executing program 5: socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ef, &(0x7f00000001c0)) 20:38:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x700}, 0x0) 20:38:11 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, 0x0) 20:38:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xcf, 0x2, 0x4, 0x8, 0x10000, {r5, r6/1000+60000}, {0x1, 0x1, 0x40, 0x5, 0x2, 0xda, "68b0588f"}, 0x7, 0x1, @fd, 0x7, 0x0, r1}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000480)={0x1, 0xa, 0x4, 0x10, 0x744d, {r3, r4/1000+60000}, {0x2, 0x0, 0x88, 0x3, 0x9, 0x0, "ba980fd7"}, 0x7, 0x4, @planes=&(0x7f0000000580)={0x7fffffff, 0x9, @userptr=0x5, 0x6800}, 0x3, 0x0, r7}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) clock_gettime(0x1, 0x0) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r8, 0xc0e85667, &(0x7f0000000100)={0x40000000, 0x3, "1a505b6c19a80f228b4e52b915c95a2ba954accf4770b66a8bdcca4c5039920d", 0x800, 0xd599, 0x6, 0x6, 0x2, 0xffffffff, 0x2, 0x7, [0x1f, 0x3, 0x9, 0xfffffc2d]}) syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) 20:38:11 executing program 5: socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ef, &(0x7f00000001c0)) 20:38:11 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:11 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, &(0x7f00000001c0)) 20:38:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xf00}, 0x0) 20:38:11 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, 0x0) 20:38:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xcf, 0x2, 0x4, 0x8, 0x10000, {r5, r6/1000+60000}, {0x1, 0x1, 0x40, 0x5, 0x2, 0xda, "68b0588f"}, 0x7, 0x1, @fd, 0x7, 0x0, r1}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000480)={0x1, 0xa, 0x4, 0x10, 0x744d, {r3, r4/1000+60000}, {0x2, 0x0, 0x88, 0x3, 0x9, 0x0, "ba980fd7"}, 0x7, 0x4, @planes=&(0x7f0000000580)={0x7fffffff, 0x9, @userptr=0x5, 0x6800}, 0x3, 0x0, r7}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) clock_gettime(0x1, 0x0) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r8, 0xc0e85667, &(0x7f0000000100)={0x40000000, 0x3, "1a505b6c19a80f228b4e52b915c95a2ba954accf4770b66a8bdcca4c5039920d", 0x800, 0xd599, 0x6, 0x6, 0x2, 0xffffffff, 0x2, 0x7, [0x1f, 0x3, 0x9, 0xfffffc2d]}) 20:38:11 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:12 executing program 5: socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ef, &(0x7f00000001c0)) 20:38:12 executing program 4: socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ee, &(0x7f00000001c0)) 20:38:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x3f00}, 0x0) 20:38:12 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xcf, 0x2, 0x4, 0x8, 0x10000, {r5, r6/1000+60000}, {0x1, 0x1, 0x40, 0x5, 0x2, 0xda, "68b0588f"}, 0x7, 0x1, @fd, 0x7, 0x0, r1}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000480)={0x1, 0xa, 0x4, 0x10, 0x744d, {r3, r4/1000+60000}, {0x2, 0x0, 0x88, 0x3, 0x9, 0x0, "ba980fd7"}, 0x7, 0x4, @planes=&(0x7f0000000580)={0x7fffffff, 0x9, @userptr=0x5, 0x6800}, 0x3, 0x0, r7}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) clock_gettime(0x1, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) 20:38:12 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, 0x0) 20:38:12 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, 0x0) 20:38:12 executing program 3: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 20:38:12 executing program 4: socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ee, &(0x7f00000001c0)) 20:38:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 20:38:12 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xcf, 0x2, 0x4, 0x8, 0x10000, {r5, r6/1000+60000}, {0x1, 0x1, 0x40, 0x5, 0x2, 0xda, "68b0588f"}, 0x7, 0x1, @fd, 0x7, 0x0, r1}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000480)={0x1, 0xa, 0x4, 0x10, 0x744d, {r3, r4/1000+60000}, {0x2, 0x0, 0x88, 0x3, 0x9, 0x0, "ba980fd7"}, 0x7, 0x4, @planes=&(0x7f0000000580)={0x7fffffff, 0x9, @userptr=0x5, 0x6800}, 0x3, 0x0, r7}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) clock_gettime(0x1, 0x0) 20:38:12 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:12 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xcf, 0x2, 0x4, 0x8, 0x10000, {r5, r6/1000+60000}, {0x1, 0x1, 0x40, 0x5, 0x2, 0xda, "68b0588f"}, 0x7, 0x1, @fd, 0x7, 0x0, r1}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000480)={0x1, 0xa, 0x4, 0x10, 0x744d, {r3, r4/1000+60000}, {0x2, 0x0, 0x88, 0x3, 0x9, 0x0, "ba980fd7"}, 0x7, 0x4, @planes=&(0x7f0000000580)={0x7fffffff, 0x9, @userptr=0x5, 0x6800}, 0x3, 0x0, r7}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:12 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, 0x0) 20:38:12 executing program 3: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 20:38:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x30000}, 0x0) 20:38:12 executing program 4: socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89ee, &(0x7f00000001c0)) 20:38:12 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:12 executing program 3: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 20:38:12 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ef, 0x0) 20:38:12 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xcf, 0x2, 0x4, 0x8, 0x10000, {r3, r4/1000+60000}, {0x1, 0x1, 0x40, 0x5, 0x2, 0xda, "68b0588f"}, 0x7, 0x1, @fd, 0x7, 0x0, r1}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:12 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:12 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, 0x0) 20:38:12 executing program 3: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 20:38:12 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f00000003c0)) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 20:38:12 executing program 3: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:12 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, 0x0) 20:38:12 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 20:38:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x400300}, 0x0) 20:38:12 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f00000003c0)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 20:38:12 executing program 3: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:12 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89ee, 0x0) 20:38:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 20:38:12 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:12 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 20:38:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 20:38:12 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000005c0)={0x3, 0x1, 0x4, 0x400, 0x5, {}, {0x5, 0xd, 0xdf, 0x5, 0x4, 0xa3, "834f8fc9"}, 0x6, 0x1, @userptr=0x800, 0x2, 0x0, r1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xcf, 0x2, 0x4, 0x8, 0x10000, {r5, r6/1000+60000}, {0x1, 0x1, 0x40, 0x5, 0x2, 0xda, "68b0588f"}, 0x7, 0x1, @fd, 0x7, 0x0, r1}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000480)={0x1, 0xa, 0x4, 0x10, 0x744d, {r3, r4/1000+60000}, {0x2, 0x0, 0x88, 0x3, 0x9, 0x0, "ba980fd7"}, 0x7, 0x4, @planes=&(0x7f0000000580)={0x7fffffff, 0x9, @userptr=0x5, 0x6800}, 0x3, 0x0, r7}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) clock_gettime(0x1, 0x0) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r8, 0xc0e85667, &(0x7f0000000100)={0x40000000, 0x3, "1a505b6c19a80f228b4e52b915c95a2ba954accf4770b66a8bdcca4c5039920d", 0x800, 0xd599, 0x6, 0x6, 0x2, 0xffffffff, 0x2, 0x7, [0x1f, 0x3, 0x9, 0xfffffc2d]}) r9 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r9, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000200)={0x1, 0x3, 0x4, 0x10, 0x5, {0x77359400}, {0x5, 0x6, 0x0, 0x7f, 0x1, 0x43, "3fd4bc8d"}, 0x3fc, 0x2, @fd}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x6) 20:38:12 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, &(0x7f00000001c0)) 20:38:12 executing program 3: r0 = socket(0x23, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:13 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 20:38:13 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 20:38:13 executing program 3: r0 = socket(0x23, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:13 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, &(0x7f00000001c0)) 20:38:13 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:13 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:13 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 20:38:13 executing program 3: r0 = socket(0x23, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:13 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x6, 0x4, 0x4, 0x0, 0xbf4, {}, {0x4, 0x0, 0x7, 0xfc, 0x12, 0x8, "ff2615d6"}, 0x1ff, 0x1, @userptr=0x1, 0x1}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:13 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, &(0x7f00000001c0)) 20:38:13 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:13 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x7000000}, 0x0) 20:38:13 executing program 3: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:13 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:13 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:13 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, &(0x7f00000001c0)) 20:38:13 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:13 executing program 3: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 20:38:13 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x6, 0x7, 0x4, 0x1000, 0x7, {}, {0x1, 0x8, 0x0, 0x1, 0x40, 0x4, "d51b047f"}, 0x200, 0x4, @userptr=0x1f, 0x4}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:13 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:13 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a1, &(0x7f00000001c0)) 20:38:13 executing program 3: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:13 executing program 1: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a7a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:13 executing program 4: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a0, &(0x7f00000001c0)) 20:38:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 20:38:13 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:13 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a1, &(0x7f00000001c0)) 20:38:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:13 executing program 3: socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 20:38:13 executing program 4: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a0, &(0x7f00000001c0)) 20:38:13 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a1, &(0x7f00000001c0)) 20:38:13 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x53b7a4c7}, 0x0) 20:38:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:14 executing program 3: socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 20:38:14 executing program 4: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a0, &(0x7f00000001c0)) 20:38:14 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, &(0x7f00000001c0)) 20:38:14 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, &(0x7f00000001c0)) 20:38:14 executing program 4: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 20:38:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:14 executing program 3: socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 20:38:14 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 20:38:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c30, 0x8, 0x1, 0x10000}, {0x8, 0xab, 0x1f, 0x5}]}) 20:38:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xc7a4b753}, 0x0) 20:38:14 executing program 4: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:14 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, &(0x7f00000001c0)) 20:38:14 executing program 3: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, 0x0) 20:38:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 20:38:14 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, &(0x7f00000001c0)) 20:38:14 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 20:38:14 executing program 4: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:14 executing program 3: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, 0x0) 20:38:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, 0x0) 20:38:14 executing program 5: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, &(0x7f00000001c0)) 20:38:14 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 20:38:14 executing program 3: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, 0x0) 20:38:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 20:38:14 executing program 4: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:14 executing program 5: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, &(0x7f00000001c0)) 20:38:14 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:14 executing program 3: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8983, &(0x7f00000001c0)) 20:38:14 executing program 5: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, &(0x7f00000001c0)) 20:38:14 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, 0x0) 20:38:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 20:38:14 executing program 4: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:14 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:14 executing program 3: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8983, &(0x7f00000001c0)) 20:38:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 20:38:14 executing program 5: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a1, &(0x7f00000001c0)) 20:38:14 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, 0x0) 20:38:14 executing program 4: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:15 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:15 executing program 3: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8983, &(0x7f00000001c0)) 20:38:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 20:38:15 executing program 4: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a0, &(0x7f00000001c0)) 20:38:15 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89e0, 0x0) 20:38:15 executing program 5: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a1, &(0x7f00000001c0)) 20:38:15 executing program 1: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a0, &(0x7f00000001c0)) 20:38:15 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8983, &(0x7f00000001c0)) 20:38:15 executing program 4: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a0, &(0x7f00000001c0)) 20:38:15 executing program 3: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)) 20:38:15 executing program 5: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a1, &(0x7f00000001c0)) 20:38:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 20:38:15 executing program 1: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a0, &(0x7f00000001c0)) 20:38:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xffffffff}, 0x0) 20:38:15 executing program 4: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a0, &(0x7f00000001c0)) 20:38:15 executing program 3: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)) 20:38:15 executing program 1: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a0, &(0x7f00000001c0)) 20:38:15 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, 0x0) 20:38:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 20:38:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x2) 20:38:15 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, 0x0) 20:38:15 executing program 3: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)) 20:38:15 executing program 1: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:15 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, 0x0) 20:38:15 executing program 0: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, &(0x7f00000001c0)) 20:38:15 executing program 3: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8983, &(0x7f00000001c0)) 20:38:15 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, 0x0) 20:38:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x3) 20:38:15 executing program 1: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:15 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, 0x0) 20:38:15 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, 0x0) 20:38:15 executing program 3: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8983, &(0x7f00000001c0)) 20:38:15 executing program 0: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, &(0x7f00000001c0)) 20:38:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x7) 20:38:15 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8981, &(0x7f00000001c0)) 20:38:15 executing program 1: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:15 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) bind$isdn_base(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) accept4(r1, &(0x7f0000000040)=@un=@abs, &(0x7f00000000c0)=0x80, 0x800) 20:38:15 executing program 3: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8983, &(0x7f00000001c0)) 20:38:16 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8981, &(0x7f00000001c0)) 20:38:16 executing program 0: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, &(0x7f00000001c0)) 20:38:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) bind$isdn_base(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) accept4(r1, &(0x7f0000000040)=@un=@abs, &(0x7f00000000c0)=0x80, 0x800) 20:38:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xf) 20:38:16 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8981, &(0x7f00000001c0)) 20:38:16 executing program 1: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:16 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, &(0x7f00000001c0)) 20:38:16 executing program 3: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8983, &(0x7f00000001c0)) 20:38:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) bind$isdn_base(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) accept4(r1, &(0x7f0000000040)=@un=@abs, &(0x7f00000000c0)=0x80, 0x800) 20:38:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xf0) 20:38:16 executing program 1: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:16 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8981, &(0x7f00000001c0)) 20:38:16 executing program 3: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8983, &(0x7f00000001c0)) 20:38:16 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)) 20:38:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) bind$isdn_base(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) 20:38:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x300) 20:38:16 executing program 1: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 20:38:16 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8981, &(0x7f00000001c0)) 20:38:16 executing program 3: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8983, &(0x7f00000001c0)) 20:38:16 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)) 20:38:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) bind$isdn_base(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) 20:38:16 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8981, &(0x7f00000001c0)) 20:38:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x700) 20:38:16 executing program 3: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)) 20:38:16 executing program 1: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a0, &(0x7f00000001c0)) 20:38:16 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)) 20:38:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) bind$isdn_base(r0, 0x0, 0x0) 20:38:16 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8981, &(0x7f00000001c0)) 20:38:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xf00) 20:38:16 executing program 3: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)) 20:38:16 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, &(0x7f00000001c0)) 20:38:16 executing program 1: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a0, &(0x7f00000001c0)) 20:38:16 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8981, &(0x7f00000001c0)) 20:38:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) 20:38:16 executing program 3: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)) 20:38:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x3f00) 20:38:16 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, &(0x7f00000001c0)) 20:38:16 executing program 1: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x89a0, &(0x7f00000001c0)) 20:38:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000100)) 20:38:16 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8981, &(0x7f00000001c0)) 20:38:16 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8983, 0x0) 20:38:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xf000) 20:38:17 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, 0x0) 20:38:17 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, &(0x7f00000001c0)) 20:38:17 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 20:38:17 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8983, 0x0) 20:38:17 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8981, &(0x7f00000001c0)) 20:38:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x30000) 20:38:17 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, &(0x7f00000001c0)) 20:38:17 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, 0x0) 20:38:17 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 20:38:17 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8983, 0x0) 20:38:17 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, &(0x7f00000001c0)) 20:38:17 executing program 5: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8981, &(0x7f00000001c0)) 20:38:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x34000) 20:38:17 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, 0x0) 20:38:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x80, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010101}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '!\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x80}}, 0x40050) clock_gettime(0xdbe64ce49b05771c, 0x0) 20:38:17 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 20:38:17 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, &(0x7f00000001c0)) 20:38:17 executing program 5: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8981, &(0x7f00000001c0)) 20:38:17 executing program 1: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8980, &(0x7f00000001c0)) 20:38:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x400300) 20:38:17 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:17 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 20:38:17 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)) 20:38:17 executing program 5: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8981, &(0x7f00000001c0)) 20:38:17 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xf0ffff) 20:38:17 executing program 1: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8980, &(0x7f00000001c0)) 20:38:17 executing program 5: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8981, &(0x7f00000001c0)) 20:38:17 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 20:38:17 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)) 20:38:17 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x1000000) 20:38:17 executing program 1: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8980, &(0x7f00000001c0)) 20:38:17 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)) 20:38:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x2000000) 20:38:17 executing program 5: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8981, &(0x7f00000001c0)) 20:38:17 executing program 3: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) 20:38:17 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 20:38:17 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8980, &(0x7f00000001c0)) 20:38:17 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, 0x0) 20:38:17 executing program 3: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) 20:38:18 executing program 5: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8981, &(0x7f00000001c0)) 20:38:18 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 20:38:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x3000000) 20:38:18 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8981, 0x0) 20:38:18 executing program 3: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) 20:38:18 executing program 1: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)) 20:38:18 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, 0x0) 20:38:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x7000000) 20:38:18 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 20:38:18 executing program 3: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:18 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, 0x0) 20:38:18 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8981, 0x0) 20:38:18 executing program 1: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)) 20:38:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xf000000) 20:38:18 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8981, 0x0) 20:38:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x3000000) 20:38:18 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 20:38:18 executing program 1: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)) 20:38:18 executing program 3: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:18 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, &(0x7f00000001c0)) 20:38:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x3f000000) 20:38:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xf000000) 20:38:18 executing program 1: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8980, &(0x7f00000001c0)) 20:38:18 executing program 3: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:18 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, &(0x7f00000001c0)) 20:38:18 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 20:38:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x53b7a4c7) 20:38:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5451, 0x0) 20:38:18 executing program 1: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8980, &(0x7f00000001c0)) 20:38:18 executing program 3: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:18 executing program 5: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, &(0x7f00000001c0)) 20:38:18 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x9effffff) 20:38:18 executing program 4: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 20:38:18 executing program 1: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8980, &(0x7f00000001c0)) 20:38:18 executing program 3: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:18 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, &(0x7f00000001c0)) 20:38:18 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:18 executing program 4: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 20:38:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xc7a4b753) 20:38:19 executing program 1: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8980, &(0x7f00000001c0)) 20:38:19 executing program 3: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:19 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:19 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8940, &(0x7f00000001c0)) 20:38:19 executing program 4: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 20:38:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xf0ffffff) 20:38:19 executing program 1: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8980, &(0x7f00000001c0)) 20:38:19 executing program 3: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) 20:38:19 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) 20:38:19 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8940, &(0x7f00000001c0)) 20:38:19 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:19 executing program 1: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8980, &(0x7f00000001c0)) 20:38:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xfffff000) 20:38:19 executing program 3: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) 20:38:19 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8940, &(0x7f00000001c0)) 20:38:19 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) 20:38:19 executing program 1: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)) 20:38:19 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xffffff7f) 20:38:19 executing program 3: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) 20:38:19 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:19 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, &(0x7f00000001c0)) 20:38:19 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) 20:38:19 executing program 1: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)) 20:38:19 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, 0x0) 20:38:19 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, &(0x7f00000001c0)) 20:38:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xffffff9e) 20:38:19 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 20:38:19 executing program 1: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)) 20:38:19 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:19 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, 0x0) 20:38:19 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 20:38:19 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, &(0x7f00000001c0)) 20:38:19 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8980, 0x0) 20:38:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xfffffff0) 20:38:19 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:19 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, 0x0) 20:38:19 executing program 5: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, &(0x7f00000001c0)) 20:38:19 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8980, 0x0) 20:38:19 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 20:38:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x1000000000000) 20:38:20 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:20 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:20 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8980, 0x0) 20:38:20 executing program 5: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, &(0x7f00000001c0)) 20:38:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xc7a4b753) 20:38:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x3000000000000) 20:38:20 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:20 executing program 1: r0 = socket(0x4, 0x3, 0x2) bind$isdn_base(r0, 0x0, 0x0) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r2, 0x7b2, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000002080)=ANY=[@ANYRES32=r0, @ANYBLOB="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", @ANYRES16=r2]) 20:38:20 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:20 executing program 5: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, &(0x7f00000001c0)) 20:38:20 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:20 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x40030000000000) 20:38:20 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:20 executing program 5: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8940, &(0x7f00000001c0)) 20:38:20 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:20 executing program 3: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xf0ffffffffffff) 20:38:20 executing program 5: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8940, &(0x7f00000001c0)) 20:38:20 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 20:38:20 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:20 executing program 3: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x100000000000000) 20:38:20 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) 20:38:20 executing program 5: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8940, &(0x7f00000001c0)) 20:38:20 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:20 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:20 executing program 3: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:20 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:20 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) 20:38:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x200000000000000) 20:38:20 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, 0x0) 20:38:20 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:21 executing program 3: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:21 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) 20:38:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x300000000000000) 20:38:21 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:21 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:21 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, 0x0) 20:38:21 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, 0x0) 20:38:21 executing program 3: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:21 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, 0x0) 20:38:21 executing program 4: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) 20:38:21 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, 0x0) 20:38:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x700000000000000) 20:38:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x300000000000000) 20:38:21 executing program 4: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) 20:38:21 executing program 3: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:21 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, 0x0) 20:38:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xf00000000000000) 20:38:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x300000000000000) 20:38:21 executing program 4: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) 20:38:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:21 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:21 executing program 3: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x3f00000000000000) 20:38:21 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:21 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:21 executing program 5: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:21 executing program 3: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x53b7a4c700000000) 20:38:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:21 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:21 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:21 executing program 5: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:22 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) 20:38:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x9effffff00000000) 20:38:22 executing program 3: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:22 executing program 5: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:22 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) 20:38:22 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xf0ffffff00000000) 20:38:22 executing program 1: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:22 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:22 executing program 4: r0 = socket(0x23, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:22 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) 20:38:22 executing program 3: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xffffff7f00000000) 20:38:22 executing program 1 (fault-call:1 fault-nth:0): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:22 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:22 executing program 4: r0 = socket(0x23, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:22 executing program 3: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:22 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xfffffffffffff000) 20:38:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:22 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:22 executing program 3: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:22 executing program 4: r0 = socket(0x23, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:22 executing program 5: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x2, 0x0) 20:38:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x8091) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:22 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:22 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0xffffff7f00000000) 20:38:22 executing program 5: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r5 = socket(0x26, 0x80000, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r7 = socket(0x18, 0x0, 0x1) accept(r7, 0x0, 0x0) r8 = accept(r3, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r7, 0x400442c8, &(0x7f0000000180)={r8, 0x100, 0xc5c5, "013550ffd9c2bc81f71fc72b631258a66a1532dd007eb9f108ac1f5c8d5cf10c6335506ad2c720b024bc56a1201a15ada59d59844360b195fcc4fa6dad797c958cbc93ac3bad116baac509aa6a7b0f3a6591d87a90ccad37a2d8fbabfc0bae3ba258d5b9437fe1b7133c41393acbc96ac83cb555aa0bd03bd4d0dcfa8c679320ea63a778e07324ea0b78ba5f454f22477f33d20597900d9eca66561f1904863606fbad3d8b531c25c4f47d"}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f00000000c0)=0xe6d, 0x4) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)={0x38, r2, 0x1, 0xfffffffe, 0x0, {}, [@NBD_ATTR_SOCKETS={0x0, 0x7, 0x0, 0x1, [{0x0, 0x1, r3}, {0x0, 0x1, r4}, {0x0, 0x1, r5}, {0x0, 0x1, r6}]}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x3a, 0x1, r3}, {0x8}]}, @NBD_ATTR_SOCKETS={0x4}]}, 0x38}}, 0x0) 20:38:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x541b, 0x0) 20:38:22 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:22 executing program 3 (fault-call:1 fault-nth:0): r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:22 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) [ 2493.895288] nla_parse: 5 callbacks suppressed [ 2493.895297] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5421, 0x0) [ 2493.953811] nbd: must specify at least one socket 20:38:23 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:23 executing program 5: r0 = socket(0x0, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:23 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5450, 0x0) 20:38:23 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:23 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:23 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r3 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000000)=0x80, 0x800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc={0x1f, @fixed={[], 0x11}}, @ethernet={0x0, @dev={[], 0x4}}, @sco={0x1f, @fixed}, 0x0, 0x0, 0x0, 0x0, 0x401}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x5c, r1, 0x1, 0x20000, 0x0, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 20:38:23 executing program 5: r0 = socket(0x23, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5451, 0x0) 20:38:23 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:23 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x3, 0x1, 0x0, 0x0) 20:38:23 executing program 4: socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) [ 2494.322412] nbd: must specify a size in bytes for the device 20:38:23 executing program 0: r0 = socket(0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) 20:38:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5452, 0x0) 20:38:23 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x0) 20:38:23 executing program 5: r0 = socket(0x23, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) [ 2494.368379] nbd: must specify a size in bytes for the device 20:38:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="eeccca1bfcfd0aa04be085f95ac442578700674f4e0821dddc03569644f148f845900a775e9008fa6e91eaaf33fe04cf77db728b35df58f7d1cc8d116dd3f27539acda5c05cb4a10db89b7b54216eaf7423788f3e2244d42783f0597ea55f9bd97c10b8c01000000ee201a6554b635941f5a94a424a9c1e31608d05405be67fb8a646e02e71c188991cbbf8b07232238716ad666c9e61cc850602d1e8e14ab7f446bc350cf859b", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:23 executing program 4: socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) 20:38:23 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) 20:38:23 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x88, 0x1, 0x0, 0x0) 20:38:23 executing program 5: r0 = socket(0x23, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5460, 0x0) 20:38:23 executing program 4: socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) 20:38:23 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x300, 0x1, 0x0, 0x0) 20:38:23 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) 20:38:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x394}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8901, 0x0) 20:38:23 executing program 5: socket(0x23, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:23 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, 0x0) 20:38:23 executing program 0: socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) 20:38:23 executing program 5: socket(0x23, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:23 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x1100, 0x1, 0x0, 0x0) 20:38:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8902, 0x0) [ 2494.819267] nbd: must specify a size in bytes for the device 20:38:23 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, 0x0) 20:38:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = accept(0xffffffffffffffff, &(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000000)=0x80) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008080}, 0x20040045) r6 = accept4(r3, &(0x7f0000000180)=@can, &(0x7f0000000200)=0x80, 0x800) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r6}, {0x8, 0x1, r6}]}]}, 0x58}}, 0x0) 20:38:23 executing program 5: socket(0x23, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:38:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8903, 0x0) 20:38:23 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x8800, 0x1, 0x0, 0x0) 20:38:24 executing program 4: r0 = socket(0x23, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "b2db899f2db32639393b8390582d7f16e69b29a71dbc8d1af4f8f72622efbfa265c06ea63df7c6ea190ab351bd1c8a54a9a515ec4e1e03d15d5b3a20375394108f32d20394864b5117f760b689c11a67"}, 0xd8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, 0x0) 20:38:24 executing program 5: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 20:38:24 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, 0x0) 20:38:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8904, 0x0) 20:38:24 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x1000000, 0x1, 0x0, 0x0) 20:38:24 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x88, 0x1, 0x0, 0x0) [ 2495.076034] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2495.104977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8940, 0x0) 20:38:24 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x3000000, 0x1, 0x0, 0x0) [ 2495.157452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2495.187443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2495.228877] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2495.261588] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="adc1dd8efc75ec524d509ed7dbaf30000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:38:24 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, 0x0) 20:38:24 executing program 5: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 20:38:24 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x88, 0x1, 0x0, 0x0) 20:38:24 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x11000000, 0x1, 0x0, 0x0) 20:38:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8941, 0x0) [ 2495.280519] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2495.295519] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2495.308950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:24 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x88, 0x1, 0x0, 0x0) 20:38:24 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, 0x0) 20:38:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x894c, 0x0) 20:38:24 executing program 5: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 20:38:24 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x88000000, 0x1, 0x0, 0x0) 20:38:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48084}, 0x80) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="fcff8d636e4000930d228abd62ff5bc357ac0b7735a706ac0c0b4c2da807fc8178d094f4d2520e05295952d8fcec9ca12bf1ce631594d6", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:38:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = accept(0xffffffffffffffff, &(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000000)=0x80) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008080}, 0x20040045) r6 = accept4(r3, &(0x7f0000000180)=@can, &(0x7f0000000200)=0x80, 0x800) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r6}, {0x8, 0x1, r6}]}]}, 0x58}}, 0x0) 20:38:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = accept(0xffffffffffffffff, &(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000000)=0x80) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008080}, 0x20040045) r6 = accept4(r3, &(0x7f0000000180)=@can, &(0x7f0000000200)=0x80, 0x800) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r6}, {0x8, 0x1, r6}]}]}, 0x58}}, 0x0) 20:38:24 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x88, 0x1, 0x0, 0x0) 20:38:24 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0xa4ffffff, 0x1, 0x0, 0x0) 20:38:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8980, 0x0) 20:38:24 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = accept(0xffffffffffffffff, &(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000000)=0x80) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008080}, 0x20040045) r6 = accept4(r3, &(0x7f0000000180)=@can, &(0x7f0000000200)=0x80, 0x800) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r6}, {0x8, 0x1, r6}]}]}, 0x58}}, 0x0) 20:38:24 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x0) 20:38:24 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x88, 0x1, 0x0, 0x0) 20:38:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8981, 0x0) 20:38:24 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0xffffffa4, 0x1, 0x0, 0x0) 20:38:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7a16089c34ceefd8c8853fad74462f75eb1a53ef256bd776e1544f58cf46d558197da3713f735f7709c13097bb137d3b7f0cb742f249737992f45de87fec4ae0b72f84f8ff186a50c3d97106608f518dfca8dba965d642a609000000000000007868671f1eaedcaa7866a32ffbbb6206fe900473b32e0000005acf6555cde6ee62418fb55ac9c73a6b1d219fc8ebcf195f4e6285c87dbd41ee12865ae62dd6f0e5870bbcc6eb9b4434e594", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION(r2, 0x79f, &(0x7f0000000040)=0xa0000) 20:38:24 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x0) 20:38:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = accept(0xffffffffffffffff, &(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000000)=0x80) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008080}, 0x20040045) r6 = accept4(r3, &(0x7f0000000180)=@can, &(0x7f0000000200)=0x80, 0x800) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r6}, {0x8, 0x1, r6}]}]}, 0x58}}, 0x0) 20:38:24 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x88, 0x1, 0x0, 0x0) 20:38:24 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2, 0x0, 0x0) 20:38:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8982, 0x0) 20:38:25 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x0) 20:38:25 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x88, 0x1, 0x0, 0x0) 20:38:25 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 20:38:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = accept(0xffffffffffffffff, &(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000000)=0x80) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008080}, 0x20040045) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x68, r3, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xb4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r4}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x40804}, 0xc0d0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r6, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x60, r7, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x8001) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r7, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40014}, 0x20040081) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000589aa148e6f2887b943c0000005090652d68ffdf15d2f56d4405eb526e1e82c978000100"], 0x30}}, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000480)={0x0, 0x1, 0xffff0001}) 20:38:25 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x88, 0x1, 0x0, 0x0) 20:38:25 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) 20:38:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8983, 0x0) 20:38:25 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x0) 20:38:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = accept(0xffffffffffffffff, &(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000000)=0x80) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x89a0, 0x0) 20:38:25 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) 20:38:25 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x5, 0x0, 0x0) 20:38:25 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x88, 0x1, 0x0, 0x0) 20:38:25 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x8, 0x3, 0x6}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r3) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r5, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r5, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r6, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = accept(0xffffffffffffffff, &(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000000)=0x80) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:25 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) 20:38:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x89a1, 0x0) 20:38:25 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x6, 0x0, 0x0) 20:38:25 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x88, 0x1, 0x0, 0x0) 20:38:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = accept(0xffffffffffffffff, &(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000000)=0x80) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r3) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r5, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8004000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000014}, 0x11) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x200088d0}, 0x40804) r6 = socket(0x23, 0x2, 0x0) ioctl$SIOCGSTAMP(r6, 0x8906, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:25 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x0) 20:38:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x89e0, 0x0) 20:38:25 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x7, 0x0, 0x0) 20:38:25 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x88, 0x1, 0x0, 0x0) 20:38:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:25 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7, 0x1, 0x0, 0xc3, 0x0, 0xfffffffffffffffc, 0x2, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xa3da, 0x1, @perf_config_ext={0x3453, 0x9}, 0x24002, 0x4cd, 0xa5, 0x4, 0xffff, 0x3, 0x6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1a) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x2, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x38) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="308a37b823557f004000", @ANYRES16=r3, @ANYRESHEX, @ANYRES32, @ANYRESHEX], 0x30}}, 0x0) 20:38:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x40049409, 0x0) 20:38:25 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x8, 0x0, 0x0) 20:38:25 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x0) 20:38:25 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x88, 0x1, 0x0, 0x0) 20:38:25 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xa, 0x0, 0x0) 20:38:25 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x0) 20:38:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0xdf8c35434ff14e32}]}, 0x40}}, 0x5) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, 0x0, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x4020940d, 0x0) 20:38:26 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xb, 0x0, 0x0) 20:38:26 executing program 4: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x88, 0x1, 0x0, 0x0) 20:38:26 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x0) 20:38:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0xc0045878, 0x0) 20:38:26 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xc, 0x0, 0x0) 20:38:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, 0x0, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4d000000cfaf1415b4af6187c7f60100000084193143fd1f77912c44ea808a21b3deef9e02cdecf70eca633a235b3f330b63fc770efa0095b290ca151585e7e60d5e50d527da7e8e600db7", @ANYRES16=0x0, @ANYBLOB="020b2cbd7000fedbdf2508000000080004000100000006000b002100000008000800ac1e0101080001006e626400"], 0x34}}, 0x4000000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r3) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r5) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="040029bd7000ffdbdf250600000008000700000000001400060000000000000000000000001c847c689e60f3ec00000000010800080064010100170001002e2f6367726f75702e6370752f73797a3000000014000600fe80000000000000000000000000002a2c8af64a5c1977d509f98900f0cfb0e0e0005a44efbe2d9dc81fe3977e80fa20b3575830a1b3bcaf3ef2b4b6f31429ec31bad002d539d4597364e26a9ca6555a06970b71a91d4fbba4dd0883c10c2782105bba45de93618d1f7c0339ed0f34abd65459b89745e237f3fdd0715841c85e31f5ff7f0000000000003b7bae5ee5e82f751caf29d68ee29d3335e698cc8a2d9cd8023b3b9a78a7b245b920337bea1f4d09d08bd22a772e454013829ad74715116dbe0161f8de78ac519e63def32f7c7d6dd9519e189a8a7987defdb466598015d29302dc9c34c590061073188e569802c1c529957e4bef8acf9787852f005e6beb43e15eccfb22a2a04e688a1d061482c3f9adf1e299e41c9383ccf21170811b38c5ad19335b610125b4ffa8d20a26d83bce8969a8f62e404cb013e08d3492"], 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) 20:38:26 executing program 4: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x88, 0x1, 0x0, 0x0) 20:38:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0xc0045878, 0x0) 20:38:26 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xd, 0x0, 0x0) 20:38:26 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x0) 20:38:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, 0x0, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:26 executing program 4: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x88, 0x1, 0x0, 0x0) 20:38:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0xc0189436, 0x0) 20:38:26 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xf, 0x0, 0x0) 20:38:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000000000e6ff7fffffffffff00", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780a140d796d4265c2eefff7e896386bb168265bdd1ed87314278a7ab25722c9c9da7f8afc91b8fd71a64cfd85562f1681609192af967bf6d2d2e3a58dd3349570259bdb9d7aa228f08353401468ce274ada85839f3c8f1b13980409debf4a73d1a6f4b380beda32eb6236b50f0a7a8defe54f6abb754b2b6db3a19ddf6d7589929ec66db105d743397669854167ffbf7ea9f88c8b750538e8e1d9734340d345f69f80a3745da9aced7171a4d041a7400469f0a31a5518bf399b24d63f4896c"], 0x30}}, 0x0) 20:38:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:26 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x0) 20:38:26 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x10, 0x0, 0x0) 20:38:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0xc020660b, 0x0) 20:38:26 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xf, 0x0, 0x0) 20:38:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000200)={0x0, @nl=@unspec, @l2tp={0x2, 0x0, @empty, 0x3}, @rc={0x1f, @none, 0x1}, 0x3, 0x0, 0x0, 0x0, 0x7, &(0x7f00000001c0)='team0\x00', 0x1, 0x433, 0x7f}) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 20:38:26 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) 20:38:26 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x11, 0x0, 0x0) 20:38:26 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xf, 0x0, 0x0) 20:38:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, &(0x7f0000000480)={&(0x7f0000000040)={{@any, 0x81}, {@any, 0x3}, 0x400, "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"}, 0x418, 0x1ff}) 20:38:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:26 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) 20:38:27 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 20:38:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r6) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r8) sendmsg$NLBL_MGMT_C_LISTDEF(r7, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r9, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_ADDDEF(r6, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r9, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x8824) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r5) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r10, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) r11 = socket(0x9, 0x2, 0x9) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, r10, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8001}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x15}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x681}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r11}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1ff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000010}, 0x40000) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x40, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}]}, 0x40}, 0x1, 0x0, 0x0, 0x4081}, 0x80) 20:38:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x8) 20:38:27 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xf, 0x0, 0x0) 20:38:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:27 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) 20:38:27 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x13, 0x0, 0x0) 20:38:27 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) 20:38:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:27 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 20:38:27 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x14, 0x0, 0x0) 20:38:27 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) 20:38:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r3) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r5, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x80, r5, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xb}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0x1, 0x8, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x13}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1d, 0x80000, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000040)={0x1, 0x5, 0x2e7d, 0x31b6}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) r2 = syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x1, 0x180) ioctl$CHAR_RAW_FLSBUF(r2, 0x1261, &(0x7f00000000c0)=0x6) 20:38:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:27 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x15, 0x0, 0x0) 20:38:27 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 20:38:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socket$isdn_base(0x22, 0x3, 0x0) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r4) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000001c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="040029bd7000ffdbdf250600000008000700000000001400064fc700c0000000150064e08a00000000000000010800080064010100160001002e2f6367726f75702e6370752f73797a3000000014000600fe8000000000000000000040000000aa"], 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40300020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x488a0}, 0xc0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0x0, 0x2, 0x3}]}, 0x30}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r5, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, ')}\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x38}, 0x1, 0x0, 0x0, 0x800d}, 0x8890) 20:38:27 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 20:38:27 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) 20:38:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:27 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x16, 0x0, 0x0) 20:38:27 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) 20:38:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:27 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x17, 0x0, 0x0) 20:38:27 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xf, 0x0, 0x0) [ 2498.644454] nbd: must specify at least one socket 20:38:27 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) 20:38:27 executing program 1: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000001c0)={&(0x7f00000000c0)="cef893c149942029c130d2b22c4c1b6eacdab63e86ac54d7d43e4e5353d8acc9cbde67382bb555e2af3993a8bb1f20db28843ea0588f7399960a7373bb2b5ec006b4432b3c12d717e82d3cb9744f41c3ee06a5b326447249763c0c354faeff3caba2f28e851caf723169f3d2b3d8c1c0865d8939f7fbead1bb35c29b489dd09e79644bf97879285098e71e596fd85205716d50878437e415b01a75fc27e202622c34bd927a77f444be9e3068d59f114b1c776e3890825cedd7eb27b4e9d40cf427101f442ed0c58e7f8c9ed2d43dcc22912765f8bbdbd57ca31bcabaf0ff721c3abedcaed572400539bc588ad633289ebb7dc01b", 0xf4, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000000)={r0}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000000)="498cf4f83fd6f627780dd296021fe9115e9284b6af7be0d3efa44cb861ab", 0x1e, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000080)={r1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r4, 0x7b0, &(0x7f0000000480)={@local, 0x310}) accept4(r2, &(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000400)=0x80, 0x800) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000002c0)={&(0x7f0000000200)="78f3e44994b744c20e233ad4d11baf047462541e46488b52f10681a9307e584c638d8b2c34734e4d81a40805a3f8b37de1397ca7e8cc566b9551663334c115df7c12e0007d8c1a517b96e733dc764876056e1cbfc7fea993da12d6cb48d045ab10976a2f523a9c7f76658ddc90add79fb6314b9eac31a271ae86f1f5c45165a78fd56a75fdb83781baa263db32998dafaeb83be324c005e238", 0x99}) r5 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000300)={0x0, 0x80000001, 0x0, 0xffffffffffffffff, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f00000029c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r7 = getegid() getgroups(0x5, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000004a00)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getgroups(0xa, &(0x7f00000009c0)=[0xee00, 0xee01, 0xee00, 0x0, 0xee01, 0xee00, 0x0, 0xee00, 0xee01, 0x0]) setgroups(0x7, &(0x7f0000000a00)=[r6, r7, r8, 0xee00, r9, r10, 0xffffffffffffffff]) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r4, 0x7ab, &(0x7f0000000940)={&(0x7f0000000500)={{@hyper, 0x3}, {@my=0x1, 0x5}, 0x400, "e52f18f4b963197b43da8b13394cdbd3cff1244d51df25d61f4c5d347f1f34d0542011a58d3420bf28fcbfa095b9e8a43fe0fe8df346b53d95565f3c54e424520653b79eccb5a6c6ac326194b4064dcd012a09d7f9ee3cd47c076922c9bc2fdadc1e539bde456a579010f6a8de7ee4d6a0f501fc079a1e5b86256feaa0758c553b9cf21feb38e8af37cef57c3aa5d33b6ee7ae5e86927d1ae2fcd6c84ace9012bc6fcd60f2570bb2963232f3ddcc8961b5f3b7e657366bac2468cf23a3d369474dce84cc1c7a007e0cf091ce879b2b4015579cb241c243ac3463a34f1bab865acfb5ce34ea43404f24e3134006088c14cf7f59d85264f73b059a89af0e2745c067a55cf69b183900425f150329a72f20af2f1b0650b7ea2e8abf886a423a92feb5e168befc63aeaaba575cd03e3de6d34e9f1d6513e0b8ad0f01bda7f3c616becefea59705e72bfed24d9a214b781ff8232203bb132f0ac50df5beb486ba87f7fe8082553b867a6808ef55b6a46dc4357dd5d1d17d17c112405c67613d2fe5170a620ae1791a7a1ed81340c066375dc032b2e469255955a777367888564c7b9f843f2c5a6e1efcad6d1c98563eaf5b6ca26a466d1624a3a95fc8d5a4a263be7e2606585e762da1e1a9dda051de45364479e75b337bd5b6e4a2cdf574067a6c4250fa79e336e22a173263c65286bd8fa322be3ad6b818a28e6c67a66acd3fda7d698aa2d3b184126bc76b9f2bb180d502f8164a69be89a2cda43afb897a7fe97bc83b5fbe06cf1b88425a4d941dc8cb7caa58a445068facbd41574299a1620df311ec33a6ae7973123186538c62ddfa927d091cfdb5338a8b283af4832f12fe05273c16bc1f2caa4d9f9809f800618e57e823cdd434605c9ab56523d4d6d83e19568f7b5f059dd7e90efffdfd1a26d424f708effe282e570f74384f95a58a896314e950b11ecc2002dad9cb2c8ea41a7dc98d172548aaf278b4d63f62126e89378af60624b2807c34ba5671b32286395e73270360f99488270619c741c66b9b72e16c06476c6385eeb297492f19dab5db29ff58ff76b3fd0d13092c102116d04c13f01e2d2ec3cb39c19f5a833756a08f702070f90a1c3137d4978f42fe1bc823d07ce367e3bf07aebe36088224a5bfffd264eda0804a7b50ebe5a9683fa4229b31798c8f8946dfd1a0549848a12e77dd736bc4860aa5b578adba3661b4a89d6237da00b716ef34cdeb3e3e1d2b5f32ad3443436774095b350c27034b329360433850e2c937e30a17f111356212bcac8cb973f48e3fbd4ae6eacba6f0c431e5a2239da0f4e5532c2a5d0e599a0dc483ad8517a463e028912df7998e51e7169c18fe4ce353acc313fa680a8de3d0d7a3070d5bc7833c7392bc9021b7afe3089e44c07e097c7a73b2613b46da2d78242bcd24c5d52ca1c10bfd242a20a07c95793a"}, 0x418}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000004c0)={0x10000}, 0x8) ioctl$SIOCGSTAMP(r3, 0x5411, 0x0) [ 2498.697828] nbd: must specify at least one socket 20:38:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r2) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r3, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r4) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', r4) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000108a1162fb4ed1b85885003757113dcccb01a102070680b408a678dacb5c6830397fb5a7bc1e8cf7174ec9e916134ea757cc95c52d4f3da898b442684c66896bb31180e5561deb4ec9ca18bbd4fba790f82fa8eabca77c2a9eede93c767162aed546096843d5bbaf1b437b341f25ba4c63d7eed660c58d8d3e9afe6258442cb462338cc97f49661e775a7de181f8cb", @ANYRES16=r3, @ANYBLOB="040028bd7000fcdbdf25030000000800020007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x24048041) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r5) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r6, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:27 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x18, 0x0, 0x0) 20:38:27 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xf, 0x0, 0x0) 20:38:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:27 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) 20:38:27 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xf, 0x0, 0x0) 20:38:28 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x19, 0x0, 0x0) 20:38:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r2 = getegid() getgroups(0x7, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0xee00, 0xee01, 0xffffffffffffffff]) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)={0x1e8, 0x0, 0x0, [{{0x3, 0x1, 0x1, 0xfff, 0x0, 0x7fff, {0x1, 0xc7a4, 0x8, 0x0, 0x3, 0x400, 0x9, 0x6, 0x4, 0x1e000, 0x3, 0xee01, 0xee01, 0x6b, 0x989}}, {0x4, 0x1, 0x1, 0x7, '@'}}, {{0x0, 0x3, 0x5, 0xf54, 0x5, 0x0, {0x6, 0x400, 0x8, 0x75ff, 0x1000, 0x40, 0x8, 0x5, 0x7fffffff, 0x6000, 0x4, r1, r2, 0x6, 0x8fc1}}, {0x5, 0x7, 0x2, 0x401, '],'}}, {{0x3, 0x2, 0x0, 0x2, 0x7, 0x1, {0x5, 0x9, 0x6, 0x1f, 0x9, 0xffffffff, 0x3, 0x39, 0x5, 0x4000, 0x8, 0xffffffffffffffff, r3, 0xffe000, 0x2}}, {0x4, 0x9, 0x0, 0x1}}]}, 0x1e8) 20:38:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:28 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 20:38:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r5, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r5, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40002000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x68, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3f}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x127}]}, 0x68}, 0x1, 0x0, 0x0, 0x40810}, 0x0) 20:38:28 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x21, 0x0, 0x0) 20:38:28 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xf, 0x0, 0x0) 20:38:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x31}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x240c0086) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x48005) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x85}, 0x800) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:38:28 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 20:38:28 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x22, 0x0, 0x0) 20:38:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:28 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 20:38:28 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xf, 0x0, 0x0) 20:38:28 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:28 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x23, 0x0, 0x0) 20:38:28 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 20:38:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r5 = getpid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x4, 0x99, 0x43, 0x4, 0x0, 0x5, 0x2cc4048f0f07e70d, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x40208, 0x6, 0x8, 0x7, 0x0, 0x0, 0xa78}, r5, 0x2, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r6 = accept4(r1, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x80800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r9, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r10, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000480)={0x100, 0x0, 0x4, 0x70000, 0x3dc, {}, {0x5, 0x8, 0x0, 0x0, 0x34, 0x4, "debd82d5"}, 0xf02d, 0x2, @planes=&(0x7f0000000180)={0x8, 0x9, @userptr=0xfff, 0x8001}, 0x3f, 0x0, r11}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x90, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8000}]}, 0x90}, 0x1, 0x0, 0x0, 0x1080}, 0x0) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:28 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xf, 0x0, 0x0) 20:38:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r1) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r3, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010102}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x3c}, 0x1, 0x0, 0x0, 0x880}, 0x1) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00', r1) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r5, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r2, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @empty}}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x3f}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r6 = getegid() read$FUSE(0xffffffffffffffff, &(0x7f0000000ac0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgroups(0xa, &(0x7f0000000380)=[0xee01, 0xee00, r6, 0xee00, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0]) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000010000000c0035a4acbc9def882fb90200000000000000000019ff50485ae539"], 0x30}}, 0x0) 20:38:28 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:28 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x24, 0x0, 0x0) 20:38:28 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x80, 0x80800) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000001480)="eed7cdc2598447edea36171625a317ca135a6778e9b3bcc873a49217ff1745506f97278680c62500df9c47b9cbc23e0b83bd5ab302d4d505024ee736dd4002617cd5ecc76114dc5532fefb484b038270f626786162dce0ea3c6709bd85f137f6ec4a6e964524041191c4e7", 0x6b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) accept(0xffffffffffffffff, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f00000000c0)=0x80) [ 2499.690515] nla_parse: 48 callbacks suppressed [ 2499.690524] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:28 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x25, 0x0, 0x0) 20:38:28 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 20:38:28 executing program 4: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) 20:38:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x4e23, @loopback}, @generic={0x1f, "5cf66f3fb8118af7f5d44ffc1fdd"}, @in={0x2, 0x4e22, @rand_addr=0x64010102}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='geneve1\x00', 0x8, 0xfffffffffffffffd, 0x4f66}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x2, 0x9, 0x4, 0x28, 0x0, {0x0, 0x2710}, {0x3, 0x1, 0x6, 0x9, 0x1, 0x2, "2a4b93b1"}, 0x401, 0x3, @userptr=0x2, 0x48a0a2f9}) [ 2499.789506] nbd: must specify at least one socket 20:38:28 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:28 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x28, 0x0, 0x0) 20:38:28 executing program 4: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) 20:38:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r4) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r5, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x48, r5, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x9ccd24e039a51b27}]}, 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x4000041) 20:38:28 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 20:38:28 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x29, 0x0, 0x0) 20:38:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:29 executing program 4: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) 20:38:29 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2a, 0x0, 0x0) 20:38:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c07f2ffa955c53a7c25d72e56e04bbc5682e8f9b4eb2500b8dee938588ffb791fdf01f12fcd54fe14726607d12921d5a2282a88e462c30492000839383e7fad0a325c4677613e784e5d80ae81c13ea6931de2e74c500000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c0008001b000000000000000c0003000000000000000000040007800c0008000100000000000000"], 0x3c}}, 0x4000) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r2, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbea9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x850}, 0x40000) 20:38:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) exit_group(0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) socketpair(0xf, 0x2, 0xffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x2b, 0x0, "d7ccff4a04643fce6f000768741b97a17d72762e76fc485dd722e6b6428617cc44c46aef6ebf095822cf03e984fb60a0f92a348d57c3e74d580f3e6274897ca14c2669fa0e613b078139dc9377bd18fc"}, 0xd8) 20:38:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:29 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) 20:38:29 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 20:38:29 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 20:38:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x4, 0xdc, 0x8, 0x1, 0x3b, @mcast2, @private2={0xfc, 0x2, [], 0x1}, 0x7800, 0x8000, 0x7fff, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001480)={'sit0\x00', &(0x7f0000001400)={'syztnl0\x00', r1, 0x29, 0x0, 0x9, 0x4, 0x1, @mcast1, @remote, 0x700, 0x7800, 0x5, 0x1}}) 20:38:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r4) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r5, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r5, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010101}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x10}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x54}, 0x1, 0x0, 0x0, 0x50}, 0x4000804) 20:38:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:29 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) 20:38:29 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2c, 0x0, 0x0) 20:38:29 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 20:38:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x10, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)=@caif=@dbg, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/74, 0x4a}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000100)=""/166, 0xa6}], 0x3, &(0x7f0000000200)=""/216, 0xd8}, 0x2001) 20:38:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:29 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) 20:38:29 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2d, 0x0, 0x0) 20:38:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00S3', @ANYRESDEC, @ANYBLOB="01000000001800000000010000000c00020000000000000000000c000300000000000000000004000780bd8e0bf5af5876228285d1b7187871b6de0a8887565ea362d478419907c51358caff8580ce762474e14a2206d726a50406bded0a025f904c76d7e98100d22bcfd464f2e2011b13818362bea70348c29220bcaf5f7cb0cb111cc54013c862d0d0a6844ae214b471c5da7cf2ad6a"], 0x30}}, 0x4) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00', r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x84, r3, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4df}, @NBD_ATTR_SOCKETS={0x4c, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r6}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r7}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7f}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x48001) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000080) 20:38:29 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 20:38:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x10, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:29 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2e, 0x0, 0x0) 20:38:29 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 20:38:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x800}, @nfc={0x27, 0x1, 0x1, 0x5}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010100, 0x3}, @tipc=@name={0x1e, 0x2, 0x3, {{0x42, 0x4}, 0x1}}, @rc={0x1f, @any, 0x6}, 0x3, 0x0, 0x0, 0x0, 0xce, &(0x7f0000000040)='veth0_to_team\x00', 0x5, 0x5, 0x1}) ioctl$NBD_SET_SOCK(r3, 0xab00, r4) 20:38:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r2, 0x7b2, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r4, 0x7b2, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYRESHEX=r2, @ANYRES16=r0], 0x30}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) 20:38:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:29 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2f, 0x0, 0x0) 20:38:29 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x0) [ 2500.654079] block nbd1: shutting down sockets 20:38:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00S3', @ANYRESDEC, @ANYBLOB="01000000001800000000010000000c00020000000000000000000c000300000000000000000004000780bd8e0bf5af5876228285d1b7187871b6de0a8887565ea362d478419907c51358caff8580ce762474e14a2206d726a50406bded0a025f904c76d7e98100d22bcfd464f2e2011b13818362bea70348c29220bcaf5f7cb0cb111cc54013c862d0d0a6844ae214b471c5da7cf2ad6a"], 0x30}}, 0x4) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00', r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x84, r3, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4df}, @NBD_ATTR_SOCKETS={0x4c, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r6}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r7}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7f}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x48001) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000080) 20:38:29 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, 0x0) 20:38:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 2500.706590] block nbd1: shutting down sockets 20:38:29 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x0) 20:38:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001640)={0x0, @l2={0x1f, 0x3f, @any, 0x2}, @xdp={0x2c, 0x1, 0x0, 0x39}, @xdp={0x2c, 0xc, 0x0, 0x1}, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffff, 0x4f7557b1, 0x40}) connect$can_bcm(r1, &(0x7f00000016c0)={0x1d, r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000340)={r0, 0x4, 0x9, "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"/386}) ioctl$CHAR_RAW_GETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) 20:38:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:29 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x31, 0x0, 0x0) 20:38:29 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, 0x0) 20:38:29 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x0) 20:38:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00', r1) 20:38:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100000000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x4004090) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000429bd7000ffdbdf2503e5e5ada2c0b945e2cdf4f9d2f148d8a00003000c000600020000000000000008000100000000000800010000000000", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c00030006000000000000000c00050020000000000000000800010000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x4804}, 0x20004001) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:29 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, 0x0) 20:38:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:38:29 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x32, 0x0, 0x0) 20:38:29 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 20:38:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="2d000200bba643e95c68632ab10fe8a1843d9fe811f024719eb39402f3942b0517958274ac0200000000000000bfcbf0d9a79e0419d0ac0baf4befb0957c028882952bec86b60815bd24387da636e757242af8628881d9de77360fca30ba9df6e66829b70331cfd714cd24403c9328e36f45a1231b720b4fbe30c366f62b29e5dcc3a1a0186e7fdf7f3323618533b69aa6fcb43d91e0b2deb04051790cbe722cd26a88c2d93cfd2ebb9c5c5d4a53dda795a20bb43a038b54df601fae132d3056df8f5d0d9559c75c3828ffe807b1d5fb74", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:30 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, 0x0) 20:38:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000040)={0x64a8, 0x7, 0x0, [{0xfd30, 0x90c4, 0x3f, 0x0, 0x8, 0x4}, {0x6, 0xcd, 0x0, 0x81, 0x3, 0x3, 0x80}, {0x5, 0x9, 0x3ff, 0x6, 0xc3, 0x40}, {0x4, 0x5, 0xffffffffffffffe1, 0x3, 0x4, 0x3f, 0x5}, {0x4, 0x1, 0x1, 0x0, 0x80, 0xa2, 0xff}, {0x4, 0x6, 0x8, 0xf7, 0x0, 0x7f, 0x1}, {0x4, 0x25, 0x1f, 0x6, 0x0, 0x3f, 0x8}]}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000004140)={0x2020}, 0x206c) read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r2}, 0x10) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 20:38:30 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x300, 0x0, 0x0) 20:38:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, 0x0, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="01000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:30 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) 20:38:30 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 20:38:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) accept(r0, 0x0, &(0x7f0000000140)) socketpair(0xc, 0x800, 0x7ff, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000040)="92747da2e45da92a1c6977310e6dc4528b0d796da3d2a486ecb1178cdb33d1819af7f3760f1bd65ef5758d6a29b62b0aeb2a7fddfb97a5ae2f6e43e1eab3f0a7f9cf29b113abe6b648e3ec3c6ec94869d008fe02c21ed18c6cd70a1d3f28410336b01f9c483b983e12d353b41b12d5e90a00aca8d95c1c173027b7e83c1ed84fb22e841fe43ddf163b2bb588454a29136071a5f42bad53fcecfe16dcc1e4d6b1381e514e03cd344e94bdf8e16bb5357e5c277dbaa579ef310b8b69a94e38504ecf8147b506ee55ba83bc5b0be97f1bc24a3382b57f48d805184d8dac75154f3c2d135bc812829218babd3a19bfa49b6805ce38fccfede934", 0xf8) 20:38:30 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x3) 20:38:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, 0x0, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x401}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:30 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) 20:38:30 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 20:38:30 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x11) 20:38:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, 0x0, 0x1, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r3) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8040) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x60, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '\'!+\',){-\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000}, 0x4000001) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00', r3) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, r5, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\\\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4048080}, 0xc041) 20:38:30 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 20:38:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x400}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000081}, 0x4004000) 20:38:30 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) 20:38:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x0, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:30 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x88) 20:38:30 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 20:38:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x0, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:30 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, 0x0) 20:38:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00', r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x40, r1, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x400}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x2000040) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='M\x00\x00 ', @ANYRES16=r4, @ANYBLOB="0100000000f3751600c75471656fe2f5840000000000010000000c0000140079c637030000"], 0x30}}, 0x0) 20:38:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x1e, 0xfffb}, @sack_perm], 0x2) 20:38:30 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x300) 20:38:30 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x1100) 20:38:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80, 0x80000) recvmsg$kcm(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/39, 0x27}, {&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/53, 0x35}], 0x4, &(0x7f0000000400)=""/239, 0xef}, 0x12041) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x0, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r3) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r4, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, '#+:\xd7](/\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0xc802) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r5, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:30 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, 0x0) 20:38:30 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 20:38:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) 20:38:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) 20:38:30 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x8800) 20:38:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x70bd2a, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x34fc7e01}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) ioctl$IOCTL_START_ACCEL_DEV(0xffffffffffffffff, 0x40096102, &(0x7f0000000000)={{&(0x7f0000000480)={'KERNEL\x00', {&(0x7f0000000240)=@adf_dec={@format={'Dc', '0', 'NumConcurrentRequests\x00'}, {0x157}, {&(0x7f0000000180)=@adf_dec={@normal='NumberCyInstances\x00', {0x9}}}}}, {&(0x7f0000000080)={'KERNEL\x00', {&(0x7f00000003c0)=@adf_dec={@normal='NumberCyInstances\x00', {0x100000000}, {&(0x7f0000000300)=@adf_hex={@normal='NumberCyInstances\x00', {0x7f}}}}}}}}}, 0xb1}) 20:38:30 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, 0x0) 20:38:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x40, 0x3f, 0xff, 0x4, 0x0, 0x1f, 0x4000, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x10881, 0x4a, 0x5c, 0x2, 0x40, 0x3, 0x28}, r0, 0xc, 0xffffffffffffffff, 0x3) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:30 executing program 4: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x0) [ 2501.856367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2501.890172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:30 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x1000000) 20:38:31 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, 0x0) [ 2501.931635] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2501.963090] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:31 executing program 4: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x0) 20:38:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xa30000, 0x7fff, 0x78, r0, 0x0, &(0x7f0000000000)={0x9c0906, 0x1, [], @value64=0x9}}) [ 2502.008773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:31 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x3000000) 20:38:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000028bd7000fbdbdf2503e0ffffff0004000000070008000700ac14140002000000080002000500000008000700ac1414aa08000700ac1414aa06000b0015000000080002000500000800210000000000aa7d6124b29c97a73d7452db7c3307373576317f117e52d288ec69ca25e909e8c242e89cc4ec7fa202483240815958082e7bdf7b17dd0fabb92cdf80eef6d8b3bb"], 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x60, r1, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}, {0x8}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}]}, 0x60}}, 0x40) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="0fb470ed", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:31 executing program 4: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x0) 20:38:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r2, 0x7b2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r7 = socket(0x21, 0x1, 0xffffffff) r8 = accept(r0, &(0x7f0000001b40)=@in={0x2, 0x0, @multicast1}, &(0x7f0000001bc0)=0x80) r9 = accept(r0, 0x0, &(0x7f0000001c00)) r10 = socket(0xa, 0x1, 0x9) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001c40)={0xc4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x100000001}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r0}, {0x8, 0x1, r6}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r0}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r2, 0x7aa, &(0x7f0000000000)={{@local, 0x5}, 0x7, 0xbe9}) r11 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION(r11, 0x79f, &(0x7f0000000080)=0xa0000) 20:38:31 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x11000000) 20:38:31 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, 0x0) 20:38:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r2, 0x0, 0x0, 0x80000, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x58}}, 0x0) [ 2502.234461] nbd: must specify at least one socket 20:38:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:31 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x88000000) 20:38:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x100, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000800) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) r5 = socket(0x18, 0x0, 0x1) accept(r5, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000300)=0x7) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r6) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00', r6) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, r7, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '#\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008815}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r4, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x38}, 0x1, 0x0, 0x0, 0x440c5}, 0x4000) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r8, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) 20:38:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) [ 2502.366810] nbd: must specify at least one socket 20:38:31 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0xa4ffffff) 20:38:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:38:31 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, 0x0) 20:38:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00', r2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780a672d931ecd97cfd255b5820bcf7ce97ad0f148c9e10a4e86c24ca2bef518a922879e17b4ecae826afd1eabc15cc85c2a7f36e4b49705be8c56111363132b69e27c5c40132b0daf8d342dec2e50c0e128cf57b9ea3a73d237b32184ea2e04c7b44b38a2fbcebef47bb41f8ae815c3951f53b20b5348dccaefbfcd6d3f7b0e7e2120fa7e9a9ee857b44c45204349acdda37134c953527c301264123"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc, @tipc=@id={0x1e, 0x3, 0x0, {0x4e20, 0x4}}, @hci={0x1f, 0xffffffffffffffff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x991c}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000002500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080029bd7000fcdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r9 = accept(0xffffffffffffffff, &(0x7f0000000200)=@l2tp, &(0x7f0000000280)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r10, 0x890c, &(0x7f0000000400)={0x0, @rc, @ethernet={0x0, @dev={[], 0x15}}, @qipcrtr={0x2a, 0x4, 0x7ffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="080029bd7000ffdbdf25020000000c00050025010000000000000c00080002000000000000004400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="18000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="0c0005002f01000000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x40804}, 0x4040884) 20:38:31 executing program 1: write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0x78, 0x0, 0x0, {0x3, 0x2, 0x0, {0x1, 0x4, 0x0, 0x1, 0x7, 0x0, 0xa18, 0x2, 0x9, 0x2000, 0xf3, 0xee00, 0xee00, 0x8, 0x8}}}, 0x78) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) r0 = getpid() ptrace$peekuser(0x3, r0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x62, 0x9, 0x1, 0x3, 0x0, 0x7ff, 0x44c09, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x22, 0x5e13, 0x6, 0x9, 0x3f, 0x9, 0x7ff}, r0, 0xd, 0xffffffffffffffff, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x0, 0x2b4, 0x4, {0x77359400}, {0x0, 0xea60}, {0x4, 0x1}, 0x1, @can={{0x1, 0x0, 0x1, 0x1}, 0x3, 0x1, 0x0, 0x0, "f614a6242b85b6c1"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x2000c854) [ 2502.464386] nbd: must specify at least one socket 20:38:31 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0xffffffa4) 20:38:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x100, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000800) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) r5 = socket(0x18, 0x0, 0x1) accept(r5, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000300)=0x7) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r6) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00', r6) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, r7, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '#\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008815}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r4, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x38}, 0x1, 0x0, 0x0, 0x440c5}, 0x4000) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r8, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) [ 2502.538635] nbd: must specify at least one socket 20:38:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x50}}, 0x0) 20:38:31 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x100000000000000) 20:38:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) socketpair(0x4, 0x5, 0x3, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000001300)=0x8) 20:38:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}]}, 0x50}}, 0x0) 20:38:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00', r2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780a672d931ecd97cfd255b5820bcf7ce97ad0f148c9e10a4e86c24ca2bef518a922879e17b4ecae826afd1eabc15cc85c2a7f36e4b49705be8c56111363132b69e27c5c40132b0daf8d342dec2e50c0e128cf57b9ea3a73d237b32184ea2e04c7b44b38a2fbcebef47bb41f8ae815c3951f53b20b5348dccaefbfcd6d3f7b0e7e2120fa7e9a9ee857b44c45204349acdda37134c953527c301264123"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc, @tipc=@id={0x1e, 0x3, 0x0, {0x4e20, 0x4}}, @hci={0x1f, 0xffffffffffffffff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x991c}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000002500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080029bd7000fcdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r9 = accept(0xffffffffffffffff, &(0x7f0000000200)=@l2tp, &(0x7f0000000280)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r10, 0x890c, &(0x7f0000000400)={0x0, @rc, @ethernet={0x0, @dev={[], 0x15}}, @qipcrtr={0x2a, 0x4, 0x7ffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="080029bd7000ffdbdf25020000000c00050025010000000000000c00080002000000000000004400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="18000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="0c0005002f01000000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x40804}, 0x4040884) 20:38:31 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) 20:38:31 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x300000000000000) [ 2502.726796] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2502.756393] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:31 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) [ 2502.790300] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0x7f, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x2, 0x1, 0x3b, 0x1f, 0x20, 0x4, "291a1d95"}, 0x1, 0x1, @fd}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000000)={0x4000, 0x5, 0x5}) 20:38:31 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x1100000000000000) [ 2502.841402] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:31 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) 20:38:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="00299af2000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}]}, 0x48}}, 0x0) 20:38:31 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x100000000000000) 20:38:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80, 0x80000) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:32 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x8800000000000000) 20:38:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:32 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x11) 20:38:32 executing program 1: r0 = syz_open_dev$char_raw(&(0x7f00000002c0)='/dev/raw/raw#\x00', 0x1, 0x0) ioctl$CHAR_RAW_ROGET(r0, 0x125e, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) accept(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) ioctl$CHAR_RAW_BSZGET(r0, 0x80081270, &(0x7f0000000100)) 20:38:32 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0xa4ffffff00000000) 20:38:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0x40}}, 0x0) 20:38:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x24}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x80) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="35800000", @ANYRES16=r4, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:32 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x11) 20:38:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x38}}, 0x0) 20:38:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @empty}, 0x5b, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:32 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000061}, 0x4000002) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 20:38:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x38}}, 0x0) 20:38:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:32 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x11) 20:38:32 executing program 3: r0 = socket(0x8, 0x2, 0xfffffffe) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 20:38:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x38}}, 0x0) 20:38:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x2a, 0x2, 0x0, &(0x7f0000000000)) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:32 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x11) 20:38:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, r2, 0x800, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffffe}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x309}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20040004) 20:38:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={0x0, @phonet={0x23, 0xc1, 0xb4}, @tipc=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x2, 0x1}}, @xdp={0x2c, 0x3, 0x0, 0x18}, 0x361, 0x0, 0x0, 0x0, 0x7ff, &(0x7f0000000840)='hsr0\x00', 0x0, 0x1, 0x7}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000900)={0x1d, r1}, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), &(0x7f0000000080)=0x10) r2 = socket(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x31}, 0x4) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001700)={0x0, @ethernet={0x306, @local}, @rc={0x1f, @fixed={[], 0x11}, 0x9}, @can={0x1d, r1}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000016c0)='ipvlan0\x00', 0x2, 0x4, 0x200}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000001800)={'syztnl0\x00', &(0x7f0000001780)={'syztnl0\x00', r4, 0x0, 0x35, 0x6, 0x5, 0x18, @private1={0xfc, 0x1, [], 0x1}, @empty, 0x80, 0x700, 0x6, 0x80}}) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) 20:38:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x38}}, 0x0) 20:38:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x4000041}, 0x4) 20:38:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:32 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x11) 20:38:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x38}}, 0x0) 20:38:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x2) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = accept4(0xffffffffffffffff, &(0x7f0000000540)=@ipx, &(0x7f00000005c0)=0x80, 0x400) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r3) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00', r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r4, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7fffffff}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r2}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf200000000000000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x28040}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x84, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r6}, {0x8}, {0x8, 0x1, r7}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffff}]}, 0x84}, 0x1, 0x0, 0x0, 0x880}, 0x20040810) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r8) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r9, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={&(0x7f00000002c0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/103, 0x67}, {&(0x7f0000000400)=""/213, 0xd5}, {&(0x7f0000000780)=""/118, 0x76}], 0x3, &(0x7f0000000800)=""/149, 0x95}, 0x2100) 20:38:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 20:38:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:32 executing program 3: r0 = socket(0x2b, 0x800, 0x2) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:32 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x11) 20:38:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x38}}, 0x0) 20:38:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 20:38:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:38:32 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000480)=@gcm_128={{}, "f5eedf75e0d2782c", "2a0d8333e5cce1ec5b03a161005961a2", "2247ed7c", "2a596575648048a9"}, 0x28) r0 = socket(0x2b, 0x6, 0x7) socket(0x2c, 0x80000, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20902, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r1, 0x40096102, &(0x7f0000000300)={{&(0x7f0000000280)={'GENERAL\x00', {}, {&(0x7f0000000200)={'GENERAL\x00', {&(0x7f0000000140)=@adf_str={@bank={'Bank', '2', 'InterruptCoalescingNumResponses\x00'}, {"bd48b3d7d677bcc01f2de7e405ae6aa1e6f2eba211d34cec8104b3841153da297aff5bc260a5dd3d2f4cc990ac3fa9b319657beedb14f415fca7d94a9e096ebb"}, {&(0x7f0000000080)=@adf_str={@format={'Dc', '3', 'RingAsymRx\x00'}, {"334e8d38b9cbdd653ebc95bf0dd49c6d1fa6370a2ecbfaea46d3c623296a9a84f3d47287932ebb94a53fbdba1fb3e4fc8c6f1c18280af4d18493cb966c3bcb82"}}}}}}}}}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x3, 0x600, 0x5, {0x77359400}, {0x77359400}, {0x4, 0x0, 0x1, 0x1}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x2b, 0x1, 0x0, 0x0, "2331c68db8ba8d44222c5a7fb78a55d2d9a500fd739f414edad83d8cb1a740a72a14e27facd4a725962298c00bcd39e440d0ef16074a1849705857387ed6d775"}}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0xc0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:32 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x11) 20:38:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0x34}}, 0x0) 20:38:32 executing program 3: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60010000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf253ea1da3606000b002600000006000b0028000000"], 0x24}, 0x1, 0x0, 0x0, 0x8}, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r6) sendmsg$NLBL_MGMT_C_LISTDEF(r5, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r7, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r7, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x25}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x24008000) 20:38:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 20:38:33 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x11) 20:38:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 20:38:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000340)={0x0, @xdp={0x2c, 0x8, 0x0, 0x29}, @generic={0x2a, "87828d0f9f3eb9ecb0a840588e14"}, @can, 0x3f, 0x0, 0x0, 0x0, 0x5f4, &(0x7f0000000300)='ip_vti0\x00', 0x3ff, 0x1e, 0x7ff}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000400)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x2, 0x7, 0x3, 0x8, 0x1, 0x37b, [], 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2}, 0x40) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x200, 0x3, 0x0, 0xc00, 0x1, 0x8a5d, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80000ff}, [@alu={0x4, 0x0, 0x0, 0x9, 0x4, 0x1, 0x87dd97a30e729606}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0xa, 0x7, 0x3, 0xffffffffffffffe0, 0x8}, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7}, @alu={0x0, 0x1, 0x4, 0x4, 0x6, 0xfffffffffffffffc, 0xffffffffffffffff}, @map={0x18, 0x6, 0x1, 0x0, r4}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x60880, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0xf, 0x10001, 0x5}, 0x10, 0x14ac}, 0x78) 20:38:33 executing program 3: r0 = socket(0x2, 0x4, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x2f, 0x9, 0x9, 0x33, 0xa, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8, 0x8, 0x40}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000fc0)={'sit0\x00', r1, 0x2f, 0x1, 0xf0, 0x5, 0x5, @private0={0xfc, 0x0, [], 0x1}, @mcast1, 0x10, 0x0, 0x1000, 0x13}}) connect$can_bcm(r0, &(0x7f0000001080)={0x1d, r2}, 0x10) 20:38:33 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x11) 20:38:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 20:38:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 20:38:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r6 = socket(0x11, 0x9, 0x6) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x94, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffffb}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r6}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x60}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000000}]}, 0x94}, 0x1, 0x0, 0x0, 0x40}, 0x48000) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000007826db9f85b015d60965000000002e60df172c6ed7495c6db6073f1dfe8fbd18a7679563450c4664e17c6d37f3973f54ffff00800000000099085ba6c3cd9c2fff7c6cc8ba482dfd9762dc39bf05338d808fd51714fc7ffe316d7ff752a5b3785840a4a386cd5472c74e33c0c7beda611ad44d889b100ae4472ae3d4038dc808d6f76a5dc0014aad5014ab3ab65d5a71866e04e0d341c2d30a7d8916a722f75714fdea278c6aa90d0000000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:33 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x11) 20:38:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 20:38:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000b0}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x80, 0x0, 0x2b4ff94ec1584a2, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010100}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x3e}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 20:38:33 executing program 3: r0 = socket(0x3, 0x2, 0x2) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 20:38:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 20:38:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) r4 = socket(0x18, 0x0, 0x1) accept(r4, 0x0, 0x0) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000100)) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r3, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100000000}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 20:38:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 20:38:33 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x11) 20:38:33 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000080)="57537444120028241b27f8698f0e3f6836eb10a5abc8bf19f4a2f46e35a6e22996d10f091774071013b991efa0bb70e9793ebfcae311ae9c27399a89902c17e76281896c7e50e8aee354e9cc44fe30112c82b2341b51b4c0daba873a3b51303e5f9a281ab7027058b29f7377bb7fdd54e910d28c01a0480f7b98", 0x7a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, @llc={0x1a, 0x20, 0x0, 0x42, 0x14, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @ax25={0x3, @bcast}, @vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x100000000, 0x400}) 20:38:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x0, 0x0, 0x1a, 0x0, "694e932db5b2f9c7d3fc62abfc5df9917a3b0aa79aeca881a6f9c8ccadc436aed8a4f222a63fd43a57c45b781adf07c80d4ee52edb76d479edc54d4c8bff26f56c79a4fd4931e53f88ac5df0b1c33b61"}, 0xd8) 20:38:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @rc={0x1f, @any, 0x8}, @nfc={0x27, 0x0, 0x0, 0x7}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x3, 0x4}}, 0xe542, 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000000)='batadv0\x00', 0x0, 0x10001}) 20:38:33 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) 20:38:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 20:38:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) 20:38:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xaf}]}, 0x38}}, 0x0) 20:38:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(0xffffffffffffffff, 0x40046104, &(0x7f0000000000)) 20:38:33 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x11) 20:38:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) 20:38:33 executing program 3: r0 = socket(0x2, 0x2, 0x0) accept(r0, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000200)=0xffffff96) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) accept(r0, 0x0, &(0x7f0000000080)) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x10) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x10) 20:38:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 20:38:33 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x11) [ 2504.674573] nbd: must specify at least one socket 20:38:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', 0xffffffffffffffff) r3 = socket(0x11, 0x3, 0x9f26) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1e, 0x6, 0x7, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="bc00bd35e1c36246a22fb596376cc7dae8a91d2a4f95557443ae9d911888defaeb06c3e49f1f341ab808a5d6be102f2f9385662c89f7a02ef16430d3ba0d7bd72f581375115a48bd29cb5a3661162a5b90ccbde14a9192cc754c4f380c3afe274183999f23e80a9455f49b0b90843761d93d591d709843b90f322ffb517dfd9fd3263c146b4d49eec4696062b99b16bf80da0b5b14ef0a4f7fdda48b2117bb4d80ea752793e080b4cc72f1a0ff4717cde9bc17a07b1f05fd442ac04fd10be61f741837c80e91024c3dbe1d08c494252a2b568219c31cd0cea2f238f48e725c209ac6a2beeda8", @ANYRES16=r2, @ANYBLOB="000428bd7000fcdbdf25020000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="0c0005000c0100000000000008000100000000000c00030004000000000000000c00040006000000000000000c00040000080000000000000c00040008000000000000000c00050004000000000000000c0005000000000000000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x8040000) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) 20:38:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0x28}}, 0x0) 20:38:33 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x4, 0x4, 0x2}, 0x40) read$FUSE(r3, 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000180)="746a5773941a65558a8032a978015c59585698bb11e63b1d975a7c53943d02db061eddf56bac4b6a920a9eb6965d4049eed9aef708fa5accbafd305be2ae65a70037d54c4982555864a24b60f013c750f2b4be438cd4f77df764a2a4168543719061f9907f0a74181bb94e8524179684a91e5ac5ad2c9f1cf71d21d62f38441a17ad4497f9420b4ba0eed88b6e8e815055ed72d2609afd37f3", &(0x7f0000000000)=@tcp=r4}, 0x20) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:33 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x11) 20:38:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)="2e3115ab984d69f586191e99f4abc6a0a9bb96c4a7e0c94aca8298410dbcfce9de3ca7d33d6fc580897f6976958757ecc70ef36a457973d1dd096b37ab36cc6376", &(0x7f0000000080)=@tcp, 0x1}, 0x20) [ 2504.837354] nbd: must specify a size in bytes for the device 20:38:33 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0x28}}, 0x0) 20:38:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x80) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:33 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x11) 20:38:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffff7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xff}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r0}, {0x8, 0x1, r4}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8845}, 0x80c1) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='hwmon_attr_show_string\x00'}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x20) 20:38:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:34 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x1000000}, @isdn={0x22, 0x69, 0x2, 0x7, 0x5}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x1, 0x0, 0x0, 0x0, 0xef8a, 0x0, 0x1, 0xffffffffffffffc0, 0xffff}) [ 2505.005534] nbd: must specify a size in bytes for the device 20:38:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0x28}}, 0x0) 20:38:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)="2e3115ab984d69f586191e99f4abc6a0a9bb96c4a7e0c94aca8298410dbcfce9de3ca7d33d6fc580897f6976958757ecc70ef36a457973d1dd096b37ab36cc6376", &(0x7f0000000080)=@tcp, 0x1}, 0x20) 20:38:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r1, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000080) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:34 executing program 1: r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="b1c3ae17", @ANYRES16=r0, @ANYBLOB="00012dbd7000fedbdf25050000000c0005006401000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:34 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000040)=0x7) 20:38:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0x28}}, 0x0) [ 2505.173429] nbd: must specify a size in bytes for the device 20:38:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 20:38:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="d6a2b69ce3d78666bfa741a33a26181d583aba25fd578a313221a833392e20", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:34 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = accept(r0, &(0x7f0000000080)=@ax25={{0x3, @null}, [@null, @remote, @null, @default, @remote, @netrom, @rose, @bcast]}, &(0x7f0000000100)=0x80) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x303}, "7b6240c37c18c522", "0dbb2560b21709ffc307c0334db51ca91bd98961eb59fd466a79908d1197c437", "be61b8a5", "e3383ef01bc2a997"}, 0x38) 20:38:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) [ 2505.284722] nbd: must specify a size in bytes for the device 20:38:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r1, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000080) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) [ 2505.330870] nla_parse: 19 callbacks suppressed [ 2505.330880] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x64, 0x0, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3e}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010102}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010101}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:34 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = accept4(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 20:38:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="d6a2b69ce3d78666bfa741a33a26181d583aba25fd578a313221a833392e20", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 20:38:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:34 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x206c) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) socketpair(0x29, 0x5, 0x8400000, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0xd561, 0x3}, @timestamp, @mss={0x2, 0x5}, @mss={0x2, 0x8000}, @window={0x3, 0x5, 0x3}], 0x5) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) socketpair(0x3, 0x6, 0x3f, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000040)) ioctl$IOCTL_STATUS_ACCEL_DEV(0xffffffffffffffff, 0x40046103, &(0x7f0000000180)={0x1, 0x0, 0x7fff, 0x0, 0xe7, 0xc4, 0x6, 0x2, 0x80, 0x6, 0x1, "92163a12af06289a2b61960698c318748226c121e2a2f2239de579a46c856bca"}) 20:38:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:34 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @isdn={0x22, 0x8, 0x7, 0x0, 0xff}, @vsock={0x28, 0x0, 0x2710, @hyper}, @llc={0x1a, 0x336, 0x81, 0x67, 0x4, 0x7}, 0x3f, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000000)='team_slave_1\x00', 0x0, 0xbbd, 0x4}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) [ 2505.574331] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 20:38:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x64, 0x0, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3e}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010102}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010101}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082dbd7000fedbdf250100000014000500fc000000000000000000000000000000140006000000000000000000000000000000000106000bd792469139001f48df61330008006401010108000c00000000000800bbc1dc2befd7"], 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x48014) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:34 executing program 3: socket(0x2, 0x2, 0x0) 20:38:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) [ 2505.732395] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:34 executing program 3: r0 = socket(0x8, 0x2, 0x4) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00', r3) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00fc0000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r1, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x20000080) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 20:38:35 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket(0x9, 0x80009, 0xd40d) accept4(r1, &(0x7f0000000040)=@nl=@unspec, &(0x7f00000000c0)=0x80, 0x40000) accept(r1, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), 0x4) 20:38:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x40300, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x48, r2, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x8001) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="8ca08b280fffff00000a45156a30000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:35 executing program 3: r0 = socket(0x21, 0x5, 0x2000000) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) [ 2506.547461] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:38:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x80, 0xffffff1a, 0x4, 0x2ce, 0x1, 0x401, [], 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x5}, 0x40) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000180)={r1, 0x7, 0x8, "b31886fc1480aa029a3553e2ac7a396d8b80f6ed8c75b23419c42cd1292d966e21531dba3058d6881e96146ace1aa5c14ce358debc9a9489358a6dc7c2a992770ff26adb7f95dd720fa296"}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x7, 0x1, 0x4, 0x800, 0xe11, {0x77359400}, {0x1, 0x8, 0x0, 0xb5, 0x2, 0x16, "93104a04"}, 0x8001, 0x1, @fd, 0x1000, 0x0, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@alu={0x3, 0x1, 0x4, 0x4, 0x5, 0x2, 0xfffffffffffffffc}]}, &(0x7f0000000240)='GPL\x00', 0xffffff78, 0x61, &(0x7f0000000280)=""/97, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x115, 0x10001}, 0x10, 0x117e0}, 0x78) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x7, 0x2, 0x4, 0x2, 0x1, {}, {0x2, 0x8, 0x0, 0xb8, 0x3, 0x9, "0c1eb865"}, 0x42c0, 0x3, @offset=0x1f, 0x4, 0x0, r2}) 20:38:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x38}}, 0x0) 20:38:35 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x46d}, [@jmp={0x5, 0x1, 0xb, 0x6, 0x2, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x7d, &(0x7f0000000200)=""/125, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0x4, 0x8001000, 0x10000}, 0x10}, 0x78) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) 20:38:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x401}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:35 executing program 3: r0 = socket(0x29, 0xa, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) r1 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, 0x0, 0x0) 20:38:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "42a2119fdb3a78fd", "902b34b2fba2c74d69194f3e07e5681b64f44fbdd54c543b5989fd2a29bb4a5c", "727eaa49", "77b0841388abc02b"}, 0x38) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "3207318374fac5f2", "3abeb7705cb12932d97746a0e92aeb4c", "38218817", "f1741034d33cd9a7"}, 0x28) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x9, 0x4) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) [ 2506.774508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:35 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r3) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r4, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x44, r4, 0x220, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xf}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x8819}, 0x40000) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r5) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r6, 0x1, 0x0, 0xfffffffc, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x401}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:35 executing program 3: socket(0x2, 0x2, 0x0) r0 = socket(0x1, 0x80000, 0x4) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0xfffffff, 0x1, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa20001, 0x0, [], @p_u8=&(0x7f0000000000)=0x7}}) 20:38:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:36 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:36 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x3) 20:38:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x54, r4, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000a613cbdeacc26df386d0a3656ad93462efe52e259e34fe9aa0100fc36613c3020e7ee47783dcd4651e655b1f1de97773ecf08245ad0fe31f7a8d39159a74731115e4412f5c56d409a10c2ad2d27385611bf184c09b", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:36 executing program 3: ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(0xffffffffffffffff, 0x7a9, &(0x7f0000000000)={{@my=0x0, 0x7fffffff}, 0x4, 0x40, 0x8, 0x7, 0xa2, 0xfff, 0x3, 0x100000000}) r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) r1 = socket(0x18, 0x0, 0x1) r2 = accept(r1, 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r3, &(0x7f0000001440)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000240)=""/112, 0x70}, {&(0x7f00000002c0)=""/137, 0x89}], 0x3, &(0x7f0000001400)}, 0x2100) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000000c0)) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x121600, 0x0) recvmsg$can_bcm(r2, &(0x7f0000001400)={&(0x7f0000000100)=@tipc=@name, 0x80, &(0x7f0000000180)=[{&(0x7f0000001480)=""/69, 0x45}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x2, &(0x7f0000002500)=""/178, 0xb2}, 0x83) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r4, 0x40096100, &(0x7f0000000380)) ioctl$IOCTL_STATUS_ACCEL_DEV(r4, 0x40046103, &(0x7f0000000080)={0x1, 0x3, 0x8, 0xc6, 0x8, 0xfa, 0x6, 0x4, 0x6, 0x2, 0x3d, "47af77b00d56163f5cfab4fea7258a67dd5ff0278b89dad423a61eb970e5e421"}) bind$isdn_base(r2, &(0x7f00000025c0)={0x22, 0x7, 0x1, 0x8}, 0x6) 20:38:36 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:36 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x3) 20:38:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000093e20000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:36 executing program 3: r0 = socket(0x2a, 0x1, 0x101) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000000)=0x2) 20:38:36 executing program 5: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:36 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x3) 20:38:36 executing program 5: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) [ 2507.295633] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2507.319373] nbd: must specify at least one socket 20:38:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000000000000000000c0003000000000000000000040007800000000000"], 0x30}}, 0x0) 20:38:36 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x3) [ 2507.431454] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2507.472498] nbd: must specify at least one socket 20:38:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 20:38:37 executing program 3: ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000180)={{&(0x7f0000000100)={'Accelerator1\x00', {}, {&(0x7f0000000080)={'GENERAL\x00'}}}}, 0xec}) r0 = socket(0x2, 0x2, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000440)={{&(0x7f00000003c0)={'Accelerator0\x00', {&(0x7f0000000280)=@adf_hex={@normal='NumberCyInstances\x00', {0x80}, {&(0x7f00000001c0)=@adf_str={@format={'Dc', '4', 'NumConcurrentAsymRequests\x00'}, {"8e45443b93caa14397cf34eaff0c6366b36cf5137cc850c3708ad650a59b4cece1010753f6767521920f237446ea709989af744ed909e73aaeb4da22e311fcc8"}}}}}, {&(0x7f0000000340)={'Accelerator1\x00'}}}}, 0x7f}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:37 executing program 5: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:37 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x3) 20:38:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="d212f1a34a1fe3658fecc68b12b7e44b74e74fb46d6fb3b3eb2e281b2b32b966ea7b2fccd6ea383c9b5c1cd0505ab8e06316ec2e3414beb342453f77e4dd55758cf8447c6d4a35c956eb164aab82475dcb14c285bbda4f1f5646f5da0da835c3eb4868595384c07c01890cefbe50075845ab51069e1d515fdad05968b25b37912458edfa4ea1bfb6ce649e266946", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:37 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000000)={0x3, 0x7, 0x0, [{0x9f, 0x81, 0x8, 0xd6, 0x6, 0x5, 0x81}, {0x100000001, 0x2, 0x1, 0x0, 0x5, 0xa7, 0x7f}, {0x499c, 0xa1, 0xa132ada000000000, 0x5, 0x40, 0x7, 0x20}, {0x100000001, 0x7, 0x4, 0x8e, 0x4, 0x69, 0x1f}, {0x10001, 0x401, 0xfffffffffffffff9, 0x2, 0x81, 0x31}, {0x80000000, 0x5, 0x3, 0xe1, 0x7, 0x3, 0x7}, {0x30, 0xfe, 0x9, 0x5b, 0x6, 0x40, 0x80}]}) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000200)={r0, 0x128600, 0x7fff, "cf9ee57adad4e9a0f1f00b98f4089bafc49bce9dba988351c12648f48238c01b74786ed8891112a9"}) socket(0x1, 0x3, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000a40)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/127, 0x7f}, {&(0x7f00000004c0)=""/40, 0x28}, {&(0x7f0000000500)=""/105, 0x69}, {&(0x7f0000000580)=""/90, 0x5a}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000680)=""/99, 0x63}, {&(0x7f0000000700)=""/201, 0xc9}, {&(0x7f0000000800)=""/167, 0xa7}], 0xa, &(0x7f0000000980)=""/158, 0x9e}, 0x0) 20:38:37 executing program 5: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:37 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x3) 20:38:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r2, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4004804) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_int(r4, 0x6, 0x9, &(0x7f0000000040)=0x8001, 0x4) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000c01b60000000000000000000c0003000000000000000000040007805534db6ba0f06ce07062ad58556f818aed0dcc7b5f79083f9fafd2b349dd34625b52687877ededfe4a6f970b8ae4d590aa55c7b05fc54715d86d0723fa2b0e369da5ab2b330bb2bf2f140df70c83a7d69adcdbeb11af4768451dbf60849c94629cee0e086b1fd34e3c4382ab991e9408e25d178fbb9788349c99908d826e7f579e6eb2cb711c67cf7a54a7da4888269feb0174f38f89da4a7b7300a8a8841e0e286a42d0a9beebefc5b4192605d3fe55d4504733567e776cc574f2a727f1"], 0x30}}, 0x0) 20:38:37 executing program 1: geteuid() r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r1, &(0x7f00000000c0)={0x78, 0x0, r2, {0x2, 0x5, 0x0, {0x6, 0x6, 0x10000, 0x7fffffff, 0x4, 0x8, 0xbc0, 0x10001, 0xd6, 0x1000, 0x5fd7, 0xee00, 0x0, 0x4, 0x7}}}, 0x78) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000040)={&(0x7f0000000400)={{@hyper, 0x1ff}, {@hyper, 0xa4}, 0x400, "f18229aad5b970bb20a94678922144099cc1d4cfb85b3afebe04e9997dab4a0af756907be6b21989720b275d2ea0a0f7df1f4a5311fa1e9bcbe864d96212e8e0f9efc9c198a5c9d83b83b3504a4957769608163cb32a574cd1381f7e613189cfaf8952390826aeccad5acbea306c670709dfa14074a561b4aa2a5b16acec279b740475b95a728676345268f38f56180853edd4d52d2399bf6678c3f3ac6bc607026ec4527cb63b3f7dda7435ed4d65106ef23c6ca67cc02da530a35b14db02ddcfa6f5a101567705ec6bea1c5c32a0c42693a5aaaa5bc33255236f0de80fe3d13c985a2276117a8d7a6ef65b85dd5dd059f5883bb2358468559601bcfb56354db8cbc6ba06479fefe61d19eeb99aacd9db544feb35ecc3c20ee23e03b6a4c4adb0e1c56d2c99078bca6f2ff82d902217d3528f07a219bb8eebd608b83cb96b012eb16b183a897df38363652b3fe0ff85162f8f65c9c9ff693042e31fca05315af82242778370bd867e345dafe09c102102e5ff01d20e053660c0c232a57d5b46eef99c6be0b970bf7a5510855effa5224041de087f32a8df3d94663371083e125ef5d86d785c69f23516d7ca8c7b71123308edf12968c09e32fdfd1c3569a702e14d5d0c62608a3974d582b9710205b4d00e528b1bac96afe85d797a672277d62b4dbbe94ea9f6b7ae15275b6fab19fb3e9664451bfd492fbebd6d62d68c141a81efa811177469146247cf90c4101a43fbdaf7394beb0fcc81702247e66cb07b7375148adddf7be3325ec41c58bba9c647d3c57b56e9e98593b3d6e748308e4fc27e385651b2a468e2448a08f98546e898970eddcc40513749700c44ce926cf00840da641e3a85201277ba76400e0fce1ccdf1fad3bd6f7b8b68cddb5a2ba707789360e5b4eb987742881ef0d346753b66394cad65fe553ba7de2e739847e09f12090277ae490ae463f1e5b17cc97fd51a74328b97d0a83a2a559538fb164a209b8541f518d7346df8fee82d899c70b1e2838ed1b1c3143564cfec2fa5999d79b946c8acfda122ca02505009d1802acac3ff22e80ce8695d2f7209d3c636b31b6a02e9e1fc573cc60a32f35baf3c9d820dbe5b4e8dd8a10e4406a2e46bc7eeeaeaf07cf88fc2f0fc386c8d7f798730d70e1920bee5a011d007a16cac2c3c8de55fa2f53c8dd07763f48a0f5cc5a600e8454ab9ea8bd51afaffe301855e2fd3feb35f5215256b303854635ec6df7b6c4844572c0f50e2fd9402517a701a04bcbfafe23a1e93da493aebbb60fa6c7d427a59089b03ff6f7a834e4a405aaa3f47a3ecd1518637e3f1d89f0d096e5497cdf7cfa16fcc40adb23b264610afb7ae2478f75cecb6fc5556266f880575d50c374c059b8714031d0e952dba318dabe4e35eaa7eee6e8b22828e8b74554b2e4bbcddba974e48dea581605f6984c2120f9288"}, 0x418, 0x9}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x2, 0x1, 0x1) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f0000000140)={0x20, 0x100, 0x4b8, 0x6}) ioctl$SIOCGSTAMP(r4, 0x5411, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 20:38:37 executing program 5: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:37 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x3) [ 2508.278360] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2508.327558] nbd: must specify at least one socket 20:38:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) [ 2508.361177] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:37 executing program 5: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) [ 2508.419764] nbd: must specify at least one socket 20:38:37 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x3) 20:38:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x101100) ioctl$NBD_SET_SOCK(r3, 0xab00, r0) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @phonet={0x23, 0x6, 0x8, 0x3}, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r5 = accept(r0, &(0x7f0000000040)=@phonet, &(0x7f00000000c0)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a5902c2928f6d5e23b6e43f10165b21554501693fa334f98d21522753d5d7204724d00"/47, @ANYRES16=0x0, @ANYBLOB="010026bd7000fedbdf25020000000c00050006010000000000000c00050001000000000000000c00050000000000000000004c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="cdcb0a4c5ee6c4a90bb11e4f50f68f8b9c99f9", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="0c0008003f000000000000000800010000000000"], 0x98}, 0x1, 0x0, 0x0, 0x24040080}, 0x0) 20:38:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r1) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vmci\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r2, 0x7b2, 0x0) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r3, 0x7b2, 0x0) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r4, 0x7b2, 0x0) r5 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r5, 0x7b2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r2, @ANYRESDEC=r4, @ANYRES16, @ANYRES64=r5, @ANYRESOCT, @ANYRESOCT=r2], 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x40895) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r6) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000", @ANYRES16=r7, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) r8 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r8, 0x7aa, &(0x7f00000002c0)={{@hyper, 0x3}, 0x7, 0x5}) 20:38:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:38 executing program 5: r0 = socket(0x11, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:38 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x3) 20:38:38 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x9, 0x0, 0x1, 0x55e, 0x80000001}, 0x14) socketpair(0x2c, 0xa, 0x7, &(0x7f0000000040)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000004000)={'syztnl0\x00', 0x0}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "3708855f162e180c", "09285bbba2a4291f8e70e256b0d1f664", "12fc4823", "49020665ec4a4c43"}, 0x28) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, @can={0x1d, 0x0}, @rc={0x1f, @fixed={[], 0x12}, 0x9}, @in={0x2, 0x4e23, @multicast2}, 0x9, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000240)='wlan0\x00', 0x57c05931, 0x8, 0x1f}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'syztnl0\x00', r2, 0x29, 0x0, 0x3f, 0x86, 0x8, @mcast2, @private1={0xfc, 0x1, [], 0x1}, 0x20, 0x40, 0x8, 0x9}}) 20:38:38 executing program 5: r0 = socket(0x11, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) [ 2509.164880] block nbd1: shutting down sockets 20:38:38 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x3) [ 2509.215646] block nbd1: shutting down sockets 20:38:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r2, 0x205, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:38:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:38 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000000)={r0, 0x8001, 0x2, "03b5ed1ecf870cd5bed1209e3ecfbfa38fc3858fe153458ae483050eaefdf6a47962358b6f0d206baf692700d388abb5ca4742bb4754d79aecd73461b4d617ecf307846b78eede746c291edeba89d219c102ae36bb4673aa7af9f10f14687fea4343365227d4afc8fdaae8e0c1cf6eee5e3e832df6362134dae29a5d7b121586e423cb3be707b6a480d09292f2e1db6c0303d324d61433b4e951996ae91eead020dadda58ee80918a6e100e65fbc537a9fd6b42d6aae3ec47767a1d0cd1aae3d920fc4cc58b6ef318d9f902017ada975350cd0b3762b97f105809c5fded6b7b8c9d4196c13196b19d4f182d4"}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:38 executing program 5: r0 = socket(0x11, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) [ 2509.366370] nbd: must specify an index to disconnect 20:38:38 executing program 1: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0x7, @loopback, 0xffffff01}}, 0x0, 0x0, 0x23, 0x0, "f18826c2fb09698f044a577aaa2d87e7c540bfb45cd08fd03c6a06f56031c0c401714cca9256e75b2c94d867643ee3f4b551c632d5b3e4895acf32a717fee7fc0743125a53d38b9b1259369e8cbc2fd0"}, 0xd8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:38 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x3) [ 2509.406456] nbd: must specify an index to disconnect 20:38:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x2000, 0x4) r1 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 20:38:38 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x3, @capture={0x0, 0x1, {0x9, 0xffffff80}, 0x2, 0x9}}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:38 executing program 5: socket(0x11, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000240)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r2 = accept4(r0, &(0x7f0000000080)=@qipcrtr, &(0x7f0000000100)=0x80, 0x80000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x2d, 0x0, "56ac9705c5b66f37ba9a13edc71b2e82b00c0f3809fc75ce7b33c2516c5e883e87b4f90813dd282ac255d2d03c53ab837252747fde7954020c9b115cbcc4c82f10f6a2bb44a5b924ca0a09cf802068b2"}, 0xd8) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000440)={0x0, @qipcrtr={0x2a, 0x4, 0x4001}, @ipx={0x4, 0x8000, 0x1, "cfd7e6afe430", 0x2}, @tipc=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x3, 0x4}}, 0x2, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)='ipvlan0\x00', 0xfffffffffffffff9, 0xffffffffffffff5c, 0x800}) 20:38:38 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:38 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x3) 20:38:38 executing program 5: socket(0x11, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:38 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x38, r1, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3f6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x22}]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x898) r3 = socket(0x2b, 0x8, 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0xffffffffffffff67, r1, 0x1, 0x70bd29, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000004}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SOCKETS={0x0, 0x7, 0x0, 0x1, [{0x0, 0x1, r4}, {0x0, 0x1, r4}, {0x0, 0x1, r5}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0x0, 0x8, 0x3}, @NBD_ATTR_SOCKETS={0x0, 0x7, 0x0, 0x1, [{0x0, 0x1, r3}, {0x0, 0x1, r4}, {0x0, 0x1, r3}, {0x0, 0x1, r4}]}]}, 0x48}}, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r6) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00', 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r8, &(0x7f0000000240)=@ipx, &(0x7f0000000140)=0x80, 0x80000) sendmsg$NLBL_MGMT_C_REMOVE(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8a09449221dd0e91}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x40, r7, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '/\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4040080) sendmsg$NLBL_MGMT_C_PROTOCOLS(r6, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r7, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x23}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000011}, 0xc8851) 20:38:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:38 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "0d0008000200"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) getegid() getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), 0x4) 20:38:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x80}, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000000)=0x7, 0x4) 20:38:38 executing program 5: socket(0x11, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000325bd7000fcdbdf2505000000080004000100000008000c000300000014000500fe80000000000000000000000000002f14000600fc0200000000000000000000000000000800020005000000"], 0x54}, 0x1, 0x0, 0x0, 0x8080}, 0x40019) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x614101, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="37091969bfe697b94882105d82c69c8058496607c7243606d95ef70b7d72390d5098730aef7ef156790f4d65df7065d3971f4e082c88ee9d3774824d92bf67ce5d161a054e203777dcfb5904fbfc7c5c6a67357d9f868156013fa4f7c75eeb2b64dcd80e775ba35c94", @ANYRES16=r2, @ANYRES16], 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00', r1) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r4, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x26518c5a}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44002}, 0x0) 20:38:38 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x3) 20:38:38 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x38, r1, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3f6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x22}]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x898) r3 = socket(0x2b, 0x8, 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0xffffffffffffff67, r1, 0x1, 0x70bd29, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000004}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SOCKETS={0x0, 0x7, 0x0, 0x1, [{0x0, 0x1, r4}, {0x0, 0x1, r4}, {0x0, 0x1, r5}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0x0, 0x8, 0x3}, @NBD_ATTR_SOCKETS={0x0, 0x7, 0x0, 0x1, [{0x0, 0x1, r3}, {0x0, 0x1, r4}, {0x0, 0x1, r3}, {0x0, 0x1, r4}]}]}, 0x48}}, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r6) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00', 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r8, &(0x7f0000000240)=@ipx, &(0x7f0000000140)=0x80, 0x80000) sendmsg$NLBL_MGMT_C_REMOVE(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8a09449221dd0e91}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x40, r7, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '/\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4040080) sendmsg$NLBL_MGMT_C_PROTOCOLS(r6, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r7, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x23}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000011}, 0xc8851) 20:38:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000000)=0x3) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="84000000", @ANYRES16=r4, @ANYBLOB="00082dbd7000fedbdf25020000000c00020001800000000000000c00020008000000000000000c00078008000100", @ANYRES32=r0, @ANYBLOB="1400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="34e0a9adf5b3b5fcb7260007807749cc000080000000000000000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="04000780"], 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x4800) 20:38:39 executing program 3: r0 = socket(0x6, 0x2, 0x8000000) r1 = socket(0x11, 0x1, 0x3220f5fc) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000080)=0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) getsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000200)=""/75, &(0x7f0000000280)=0x4b) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = accept4(r1, &(0x7f00000000c0)=@ipx, &(0x7f0000000140)=0x80, 0x800) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000001c0), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='reno\x00', 0x5) 20:38:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe4}, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB="9d2f00", @ANYRES16=0x0, @ANYBLOB="0400000000000000000006000000"], 0x14}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r5) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r6, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) 20:38:39 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x3) 20:38:39 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/26, 0x1a}, {&(0x7f0000000040)=""/224, 0xe0}, {&(0x7f0000000140)=""/74, 0x4a}, {&(0x7f00000001c0)=""/234, 0xea}], 0x4, &(0x7f0000000300)=""/61, 0x3d}, 0x20) 20:38:39 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r1, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7ff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x881) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r2 = accept4(r0, &(0x7f0000000100)=@isdn, &(0x7f0000000180)=0x80, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)="013fe05fed528e0e9faea6d9861399b15055fc36aca0514a235449281dc902ad1ee06b9c0515fc9e7a84a5d4b4426fb83bada3b3dda8f61517f7bb2dfce775193c693888d9722100c7e4379dbb4fcb9458b22c43809e7eeb81d071078555f8d2f235204e0f7a4fc5c1b7623a6c22d86c67c329358ef1742a6348da4f5609496aeb8434de4b99dddf93f82f946da214aef3a851abfef9027f6a9eca7b9e51492c03b509fdf512b425abb9318ac6c05f1719fddc22a4ed5461dea1835b0d56b07020cf05efe24b4de28447ef851be85619aadf3a7064ad5660d8a5f78b7fcc755a7935952a2d8ff2a8ee244c54e983921d08a5", &(0x7f00000001c0)=@udp6=r2, 0x4}, 0x20) 20:38:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x48, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:39 executing program 0: socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x3) 20:38:39 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:39 executing program 3: r0 = socket(0x2, 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000040)=""/193, 0xc1, &(0x7f0000000240)={&(0x7f0000000140)={'blake2s-256\x00'}, &(0x7f0000000180)="2e19097e67e0b0c9d70bb49abaf48d4f8a68ea8d128afea3975f1b4e73d2387c799e19e579066b46a131253e7a16887a2afd93840506e0c6c91a02ee7f4851d681b65128eb5bb3978d62b33f2472e6f575198aaec622171e61d884e581a63f0f5faac779f589cbaabd3c15d2b98951dc2766adb133108bad070d2fb7da06fb5ee1387fe2852011f63c0963d3b3553cf1addd7111e1a17326acbf6819d391410b937ee49e5706daab84eb688ced1f0657852c076177", 0xb5}) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="d3", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000013c0)={0x0, r1}, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r1}, &(0x7f0000000300)=""/111, 0x6f, &(0x7f0000000400)={&(0x7f0000000380)={'sha512\x00'}, &(0x7f00000003c0)="3315d8c81f4f4bacdf95296242c1a95a478d193971bae07138440b9fa6b4bfafdf7740d1fa96216b124b73a7b4543e51", 0x30}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) r1 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x80200) write$char_raw(r1, &(0x7f0000000400)={"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"}, 0xac00) r2 = socket(0x3, 0x3, 0xe96) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000040)=0x9) 20:38:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB="9d2f00", @ANYRES16=0x0, @ANYBLOB="0400000000000000000006000000"], 0x14}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r5) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r6, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) 20:38:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000060000001304e6e16034515845db540100104d48dc665afbcdb67f27b4d431a5e72cc7feae524a020e"], 0x14}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00', r3) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r4, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x31}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000041}, 0x881) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r5, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r7 = accept(0xffffffffffffffff, &(0x7f0000000080)=@isdn, &(0x7f0000000180)=0x80) r8 = accept(0xffffffffffffffff, &(0x7f0000001680)=@ax25={{0x3, @netrom}, [@null, @rose, @default, @default, @rose, @rose, @null, @null]}, &(0x7f0000001700)=0x80) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000001840)={&(0x7f0000000000), 0xc, &(0x7f0000001800)={&(0x7f0000001740)={0xa8, r5, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, r6}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8a}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8}, {0x8, 0x1, r8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x120}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1a6}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x851) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r9, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:39 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:39 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000021c0)={@in6={{0xa, 0x4e24, 0x800, @private1}}, 0x0, 0x0, 0x6, 0x0, "10b85038f04d553817b56a716e8b3143d9605fe925461c9b8ac9dee62d2ddddc52718f1b262c194fb5362f3c60f3a356238fb9a47cca2ae0e23ddfe5bbf256105bba1a553429edc86f2d98d28c4e0149"}, 0xd8) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair(0x2c, 0x800, 0x5, &(0x7f0000002180)) 20:38:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) 20:38:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x9, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:39 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r4) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r5, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="030925bd7000fedbdf2502000000080004000200000006000b002b00000008000200030000000800040000000000080002000300000008000800ac14143b080002000700000008000c000200000014000500fc01000000000000000000000000000114000600fe880000000000000000000000000101"], 0x7c}, 0x1, 0x0, 0x0, 0x20000804}, 0x20000001) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r6, 0x1, 0x8000, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:39 executing program 3: r0 = socket(0x25, 0x2, 0x8) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:39 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:39 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000021c0)={@in6={{0xa, 0x4e24, 0x800, @private1}}, 0x0, 0x0, 0x6, 0x0, "10b85038f04d553817b56a716e8b3143d9605fe925461c9b8ac9dee62d2ddddc52718f1b262c194fb5362f3c60f3a356238fb9a47cca2ae0e23ddfe5bbf256105bba1a553429edc86f2d98d28c4e0149"}, 0xd8) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair(0x2c, 0x800, 0x5, &(0x7f0000002180)) 20:38:39 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0xfffffec6) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) accept(r0, 0x0, &(0x7f0000000040)) 20:38:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:39 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@timestamp, @mss={0x2, 0x3ff}, @window={0x3, 0x1, 0x8}, @mss={0x2, 0x6}, @window={0x3, 0x14, 0x6}, @mss={0x2, 0x9}, @mss={0x2, 0x7}, @mss, @sack_perm], 0x9) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = accept4(r3, &(0x7f0000000080)=@qipcrtr, &(0x7f0000000000)=0x80, 0x400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r6 = accept(0xffffffffffffffff, &(0x7f0000000180)=@l2tp={0x2, 0x0, @private}, &(0x7f0000000200)=0x80) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0001000095e9e600", @ANYRES32=r4, @ANYBLOB="00000100", @ANYRES32, @ANYBLOB="00000100", @ANYRES32=r5, @ANYBLOB="827f03f7971cd8a00000000000000000", @ANYRES32=r6, @ANYBLOB="a3fe0780"], 0x30}}, 0x0) 20:38:39 executing program 5: r0 = socket(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:39 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6552, 0x0, 0x0, 0x0, 0x5b23}, [@jmp={0x5, 0x1, 0x1, 0x3, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x3ff, 0x0, 0x0, 0x41100, 0x10, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x2}, 0x10, 0xd91}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240)={0x0, r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r2, 0x5411, 0x0) 20:38:40 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x8, &(0x7f0000000080)) r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:40 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000021c0)={@in6={{0xa, 0x4e24, 0x800, @private1}}, 0x0, 0x0, 0x6, 0x0, "10b85038f04d553817b56a716e8b3143d9605fe925461c9b8ac9dee62d2ddddc52718f1b262c194fb5362f3c60f3a356238fb9a47cca2ae0e23ddfe5bbf256105bba1a553429edc86f2d98d28c4e0149"}, 0xd8) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair(0x2c, 0x800, 0x5, &(0x7f0000002180)) 20:38:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000d986a72224d7b9ff93241063205f0fd362c5000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:40 executing program 5: r0 = socket(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0xad, 0xfc, 0xb5, 0x8a}, {0xff, 0x3, 0x67, 0x563}, {0x1000, 0x25, 0x80, 0x8001}, {0x3, 0x9, 0x81}, {0x800, 0x6, 0x2, 0x5}, {0x400, 0x2, 0x4}, {0xfffc, 0x8, 0x5, 0x7fffffff}, {0x9, 0x8, 0x8, 0xff}, {0x1, 0x4, 0x8, 0x40}]}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) r2 = socket(0x18, 0x0, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = accept4(r0, &(0x7f00000002c0)=@ax25={{0x3, @null}, [@null, @default, @netrom, @null, @remote, @remote, @netrom]}, &(0x7f0000000340)=0x80, 0x140800) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000380)={0xfff}, 0x4) socket$inet_icmp(0x2, 0x2, 0x1) r5 = accept(r3, 0x0, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000000)={0x3, 'syz1\x00'}) socket$inet_udp(0x2, 0x2, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2c0982, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) r7 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x6, 0x18000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000003c0)="7d8184ae1e5a7ebdc70d7f233d429508", 0x10) ioctl$MEDIA_IOC_REQUEST_ALLOC(r7, 0x80047c05, &(0x7f0000000240)) ioctl$IOCTL_STATUS_ACCEL_DEV(r6, 0x40046103, &(0x7f0000000180)={0x4, 0x6a, 0x1, 0x3, 0x5, 0x1f, 0x0, 0x7f, 0x4a, 0xf3, 0x1, "221d21029fb492d88d5550fde84667b1d400e9d841035f4387e3070000002ac6"}) 20:38:40 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "2cf1c773a6b56996", "ef8325f1c7256b0d7d7f6f241d368292", "a779c402", "9b6576e0ef209275"}, 0x28) 20:38:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, r0, 0x1) 20:38:40 executing program 5: r0 = socket(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 2511.151255] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:40 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000021c0)={@in6={{0xa, 0x4e24, 0x800, @private1}}, 0x0, 0x0, 0x6, 0x0, "10b85038f04d553817b56a716e8b3143d9605fe925461c9b8ac9dee62d2ddddc52718f1b262c194fb5362f3c60f3a356238fb9a47cca2ae0e23ddfe5bbf256105bba1a553429edc86f2d98d28c4e0149"}, 0xd8) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair(0x2c, 0x800, 0x5, &(0x7f0000002180)) [ 2511.208015] nbd: must specify at least one socket 20:38:40 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x101, 0x0, 0x4, 0x1, 0x6, {r0, r1/1000+10000}, {0x2, 0x8, 0x5, 0x6, 0x1, 0x5, "7ef0de80"}, 0x7ff, 0x4, @fd, 0x8}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r6) sendmsg$NLBL_MGMT_C_LISTDEF(r5, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r7, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x60, r7, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', r2) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="75f79ccb3b2ede4ff2d93edafb61841eb261d3fa240411a251e2dcccb3b27c5c5bb43213757ca39c0253d6dcf50b84860a48e56dc4710ac95c6d84bd0c00001904cb34e8c13ab1ca7208eb5f8dc5a8116ba7de0e27cf3fe76205108e3245c3404a956b0ae6b376000000", @ANYRES16=r9, @ANYBLOB="00042dbd7000fcdbdf250200000008000c000600000008000c000300000008000700ac14143008000800e000000208000c0001000000070001003a2a0000"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x30000841) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="2a3c867c84d710264901000000000002000000010000000c00020020000200000000000c000300000000"], 0x30}}, 0x0) 20:38:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x1) 20:38:40 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:40 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) socket(0x27, 0x4, 0x0) 20:38:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) accept4(r0, &(0x7f0000000000)=@rc={0x1f, @fixed}, &(0x7f0000000080)=0x80, 0x0) 20:38:40 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000021c0)={@in6={{0xa, 0x4e24, 0x800, @private1}}, 0x0, 0x0, 0x6, 0x0, "10b85038f04d553817b56a716e8b3143d9605fe925461c9b8ac9dee62d2ddddc52718f1b262c194fb5362f3c60f3a356238fb9a47cca2ae0e23ddfe5bbf256105bba1a553429edc86f2d98d28c4e0149"}, 0xd8) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:38:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r2, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40050}, 0x800) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x64, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x27}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}]}, 0x64}, 0x1, 0x0, 0x0, 0x40080}, 0x8008) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r4, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000004}, 0x44000) 20:38:40 executing program 3: socket(0x2, 0x2, 0x0) 20:38:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 20:38:40 executing program 5: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 20:38:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:40 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000021c0)={@in6={{0xa, 0x4e24, 0x800, @private1}}, 0x0, 0x0, 0x6, 0x0, "10b85038f04d553817b56a716e8b3143d9605fe925461c9b8ac9dee62d2ddddc52718f1b262c194fb5362f3c60f3a356238fb9a47cca2ae0e23ddfe5bbf256105bba1a553429edc86f2d98d28c4e0149"}, 0xd8) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:40 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x7fff, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) 20:38:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 20:38:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xfffffd3b}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) 20:38:40 executing program 5: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 20:38:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:40 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000021c0)={@in6={{0xa, 0x4e24, 0x800, @private1}}, 0x0, 0x0, 0x6, 0x0, "10b85038f04d553817b56a716e8b3143d9605fe925461c9b8ac9dee62d2ddddc52718f1b262c194fb5362f3c60f3a356238fb9a47cca2ae0e23ddfe5bbf256105bba1a553429edc86f2d98d28c4e0149"}, 0xd8) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 20:38:40 executing program 5: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) [ 2511.764675] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2511.774301] block nbd1: shutting down sockets [ 2511.803500] block nbd1: shutting down sockets [ 2511.822554] nbd: must specify at least one socket 20:38:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 20:38:40 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000021c0)={@in6={{0xa, 0x4e24, 0x800, @private1}}, 0x0, 0x0, 0x6, 0x0, "10b85038f04d553817b56a716e8b3143d9605fe925461c9b8ac9dee62d2ddddc52718f1b262c194fb5362f3c60f3a356238fb9a47cca2ae0e23ddfe5bbf256105bba1a553429edc86f2d98d28c4e0149"}, 0xd8) socket(0x18, 0x0, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:40 executing program 3: socket(0x2, 0x2, 0x0) r0 = socket(0x18, 0x0, 0x1) accept(r0, 0x0, 0x0) r1 = getpid() openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage\x00', 0x2, 0x0) ptrace$peekuser(0x3, r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x2, 0x8c, 0x6, 0x0, 0x5, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x5, 0x5}, 0x840, 0x4d, 0xd8, 0x7, 0x200, 0x6, 0xdc11}, r1, 0x2, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) socketpair(0x28, 0x8, 0x7fff, &(0x7f0000000000)) socket(0x5, 0x4, 0x6) ptrace$peekuser(0x3, r1, 0x81) r3 = socket(0x18, 0x0, 0x1) accept(r3, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 20:38:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r3, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x1) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xba4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xd8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x24008000) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r5, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, 0x0, 0x404, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x41}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x49) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r6, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, r3, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x13}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 20:38:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 20:38:40 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x7fff, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) 20:38:41 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000021c0)={@in6={{0xa, 0x4e24, 0x800, @private1}}, 0x0, 0x0, 0x6, 0x0, "10b85038f04d553817b56a716e8b3143d9605fe925461c9b8ac9dee62d2ddddc52718f1b262c194fb5362f3c60f3a356238fb9a47cca2ae0e23ddfe5bbf256105bba1a553429edc86f2d98d28c4e0149"}, 0xd8) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:41 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x7fff, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) 20:38:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), &(0x7f0000000080)=0x10) r2 = getegid() read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = getegid() setgroups(0x6, &(0x7f0000000000)=[r2, r3, r4, 0xee00, 0xee00, 0xee00]) 20:38:41 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:41 executing program 3: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpu.weight\x00', 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r0 = syz_open_dev$char_raw(&(0x7f00000002c0)='/dev/raw/raw#\x00', 0x1, 0x0) ioctl$CHAR_RAW_ROGET(r0, 0x125e, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, &(0x7f0000000040)={0x4, 0x4, 0x0, [{0x6, 0x568, 0x4c9f, 0x95, 0x3, 0x80, 0x3f}, {0xa47f, 0x6, 0xfffffffffffffffb, 0x26, 0x1d, 0x2b, 0x9}, {0x1, 0x3, 0x9, 0x4, 0x3, 0x8, 0x7}, {0x8, 0x80200000, 0x6, 0xe0, 0x3f, 0x1, 0xa1}]}) 20:38:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000280)={0x1c, 0x0, 0x10, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0xb22, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20048814) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="f8ebadc6723eb98e0014a30966f4abda7e7ceb7f32d74abec6015a88b21fe11e38620e4dd2e438a5dbd2bb7fcd53f6f08e1465a6b176b6e0b1bd98e4681dc2725bc02fd01a48ebdcb5625646baf1ed2b725558807940b17f9955c774f90010608dfae15dc77554ab35fd74f848ce5dabbff367e301ef338580957bf7ce46d911b10c0ad0", @ANYRES16=r4, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:41 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x7fff, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) 20:38:41 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:41 executing program 3: r0 = socket(0x31, 0x1, 0x8) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000000)) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r1, 0x7b2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r1, 0x7a9, &(0x7f00000000c0)={{@local, 0x3}, 0x4, 0xffffffffffff0000, 0x4, 0xa8, 0xf126, 0x0, 0x1f, 0x1}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r3 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ipx={0x4, 0x10c5, 0x680, "c16b4405968e", 0x7f}, @sco={0x1f, @fixed}}) accept4(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000080)=0x80, 0x0) 20:38:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000240)={0x22, 0x4, 0x0, 0x1f, 0x3}, 0x6) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x8) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00', r2) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}]}, 0x24}, 0x1, 0x0, 0x0, 0xc1}, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x48, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffffd}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffe}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fe000000000}]}, 0x48}}, 0x0) 20:38:41 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:41 executing program 5: r0 = socket(0x2, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000000)) 20:38:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x7fff, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) 20:38:41 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$isdn(0x22, 0x3, 0x10) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000000)={0x2000, 0x1f00000, 0x7, 0x8}) [ 2512.564818] nbd: must specify a size in bytes for the device 20:38:41 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300001800000000505b2f4bd4000004000780"], 0x30}}, 0x0) 20:38:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x7fff, 0x4) 20:38:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:41 executing program 5: r0 = socket(0x2, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:41 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0xfffffff, 0x3, 0x671, r0, 0x0, &(0x7f0000000040)={0x9a0901, 0x401, [], @p_u32=&(0x7f0000000000)=0xfff}}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8, 0x400) 20:38:41 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) [ 2512.777881] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2512.831147] nbd: must specify at least one socket 20:38:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) 20:38:41 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000280)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0x4, &(0x7f0000000200)={0x1, 0xfffffffe, 0x2}) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r4) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r5, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r5, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x8040}, 0x20000004) r6 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x81a00, 0x0) waitid$P_PIDFD(0x3, r6, &(0x7f00000003c0), 0x20000000, &(0x7f0000000440)) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="04000000000000000002010000000c00020000000000000400000000000000000004000780"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="000225bd7000fcdbdf2502000d0006000b0015000079e9cd776e32bba32ebd29bdcfa6b3f73d4cd79ea5e63b4a40ce28350fb3df717d6f7d04bac7afbfe8a824dd83a915b26cf8f933921eb740"], 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x18001) 20:38:41 executing program 3: r0 = socket(0x23, 0x0, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:42 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:42 executing program 5: r0 = socket(0x2, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:42 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) socket$inet6_tcp(0xa, 0x1, 0x0) 20:38:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002880)={0xffffffffffffffff}) r6 = accept(r0, &(0x7f00000028c0)=@qipcrtr, &(0x7f0000002940)=0x80) r7 = accept4(r1, &(0x7f0000002c80)=@nfc, &(0x7f0000002d00)=0x80, 0x80000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r9 = socket(0x1a, 0xa, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r10, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002e40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002e00)={&(0x7f0000000080)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r2, @ANYBLOB="00022abd7000fddbdf25020000000c00078008000100", @ANYRES32=r0, @ANYBLOB="4c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="0c00030004000000000000000c00078008000100", @ANYRES32=r0, @ANYBLOB="0c00050001010000000000000c000200ff7f0000000000000c00050023010000000000000c00060004000000000000009d5331ddc844645a8bcc4908b92406e082b07d5e11b7338631f93c15adf1fda958e36273483a95b272fa939236875436bb71596531a433b17a1dd94bc4ddaf3309f846005b5af105bfbc148b8a9592ea932147935bf6316b0298268db92ba539de5de65e21af3c00aa08c7be78b5bf675d8a41331befcf355aba88af95b6ecdbf855bfe40ff2998edc88f37f5d48"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:42 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x400, 0x70bd28, 0x27dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0xffffffff, 0x1, 0x10000, 0x5, 0x7}, 0x14) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(0xffffffffffffffff, 0x7cb, &(0x7f0000000000)={0xf9, 0x6, 0x31}) 20:38:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000300)=""/7, &(0x7f0000000340)=0x7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r5 = socket(0x2a, 0x5, 0x81) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x585d90880cc4b5b0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x200}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x70}}, 0x8010) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r7 = accept(r6, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x68, r2, 0x400, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8}, {0x8, 0x1, r6}]}]}, 0x68}}, 0x0) 20:38:42 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:42 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) 20:38:42 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:42 executing program 3: ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000000)={0x95b3, 0x8, 0xddfb, @local, 'team0\x00'}) r0 = socket(0x2, 0x2, 0x40000) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:42 executing program 0: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:42 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:42 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="8037d1", @ANYRES16=r2, @ANYBLOB="00042dbd7000fddbdf25030000000c00080001000000000000000c0002003a000000000000000c00050020000000000000000c0003000800000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x840}, 0x4000) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r4, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000810}, 0x1) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:42 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x8803) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1d, 0x7, 0x4, 0x70a9, 0xa0, 0x1, 0x7, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000400)={0x0, @vsock={0x28, 0x0, 0x0, @local}, @xdp={0x2c, 0xd, 0x0, 0x27}, @hci={0x1f, 0x2, 0x1}, 0x3, 0x0, 0x0, 0x0, 0xd7b2, &(0x7f0000000340)='hsr0\x00', 0x8, 0xef6c, 0xb3}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000140)=@raw=[@map={0x18, 0x6, 0x1, 0x0, r1}, @generic={0x0, 0xc, 0x0, 0xfff7, 0x40}, @generic={0xf7, 0x6, 0xa, 0x6, 0x5}], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xaf, &(0x7f00000001c0)=""/175, 0x41100, 0x8, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x4, 0x1926, 0x2}, 0x10}, 0x78) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r4 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000000c0)={0xef9ffff, 0xfffeffff, 0xf5, r5, 0x0, &(0x7f0000000080)={0x9a090a, 0x45f2b32d, [], @p_u8=&(0x7f0000000000)=0x2}}) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000b00)={0x0, @in={0x2, 0x4e21, @remote}, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) ioctl$SIOCGSTAMP(r3, 0x5411, 0x0) 20:38:42 executing program 3: r0 = socket(0x2, 0x80000, 0x3) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r5 = socket(0x21, 0x2, 0x9) socketpair(0x1f, 0xa, 0x8, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08568597", @ANYRES32=r6, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:42 executing program 1: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x0, 0x101000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:42 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:42 executing program 0: r0 = socket(0x2, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:42 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 2513.606689] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2513.638562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:42 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:42 executing program 0: r0 = socket(0x2, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:42 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 2513.661874] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2513.697967] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:42 executing program 3: socket(0x2, 0x2, 0x0) r0 = socket(0x18, 0x0, 0x1) r1 = accept(r0, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, 0x0, 0x0) 20:38:42 executing program 5: socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 20:38:42 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) [ 2513.943989] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2513.952897] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2513.962501] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:43 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, &(0x7f0000000000)={{@hyper, 0x9}, 0x7, 0xfffffffffffffff7, 0x40, 0xdc}) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, &(0x7f0000000040)={@host, 0x8001}) r1 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, 0x0, 0x0) 20:38:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window={0x3, 0x0, 0x8}, @timestamp, @sack_perm, @window={0x3, 0x0, 0x8}, @sack_perm, @sack_perm], 0x7) 20:38:43 executing program 0: r0 = socket(0x2, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:43 executing program 4: r0 = socket(0x0, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:43 executing program 5: socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 20:38:43 executing program 4: r0 = socket(0x0, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00', r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r5, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x78, r5, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x404c004) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x2}}]}, 0x24}, 0x1, 0x0, 0x0, 0x40050}, 0x400c1) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r6) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r9) sendmsg$NLBL_MGMT_C_LISTDEF(r8, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r10, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r10, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x814}, 0x4008090) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r7, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:43 executing program 1: ioctl$CHAR_RAW_GETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}]}, 0x6c}}, 0x24000804) 20:38:43 executing program 5: socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 20:38:43 executing program 3: r0 = socket(0x10, 0x80000, 0xc6) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:43 executing program 0: socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:43 executing program 4: r0 = socket(0x0, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x70, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x12, 0x1, '/dev/raw/raw#\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x25}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x4048084}, 0x40) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r6, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8880}, 0x48000) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1f}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000082}, 0x80) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) syz_open_dev$char_raw(&(0x7f0000000180)='/dev/raw/raw#\x00', 0x0, 0x604680) r8 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x109001) ioctl$CHAR_RAW_GETSIZE(r8, 0x1260, &(0x7f0000000080)) 20:38:43 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:38:43 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x7, 0x1, 0x4, 0x40, 0x6, {0x77359400}, {0x3, 0x1, 0x3, 0x4, 0x20, 0x8, "1a9ada5a"}, 0x8001, 0x4, @planes=&(0x7f0000000040)={0x7, 0xfff, @mem_offset=0x6000000, 0x6}, 0x8, 0x0, r0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0xa7, 0x4, 0x4, 0x4, 0x1, {}, {0x3, 0xc, 0x3f, 0xc5, 0x81, 0x7b, "44cebf3b"}, 0x80, 0x3, @planes=&(0x7f0000000140)={0x7fff, 0x1, @mem_offset=0x8, 0x9}, 0xb07, 0x0, r0}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:43 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f0000000480)={&(0x7f0000000040)={{@any, 0x9}, {@local, 0x2}, 0x400, "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"}, 0x418, 0x4}) 20:38:43 executing program 0: socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:43 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:38:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x2, 0x0, 0x21, &(0x7f0000000380)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x400, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x77e}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:38:43 executing program 3: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="0499b17b075968c710142b2d9d3c6033", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x20, 0x100, 0x4, @local, @private2, 0x7800, 0x7, 0x80, 0x1}}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @xdp={0x2c, 0x3, r2, 0xf}, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:38:43 executing program 0: socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:43 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:43 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:38:43 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000100)={0x0, 0xffffffffffffff6f, &(0x7f0000000140)={&(0x7f0000000180)={0x14, r1, 0x1, 0x70bd27, 0x0, {}, [@NBD_ATTR_INDEX={0x0, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0x0, 0x4, 0x401}, @NBD_ATTR_BLOCK_SIZE_BYTES={0x0, 0x3, 0x9}, @NBD_ATTR_SOCKETS={0x0, 0x7, 0x0, 0x1, [{}, {0x0, 0x1, r3}, {0x0, 0x1, r4}, {}, {}, {0x0, 0x1, r5}, {}]}, @NBD_ATTR_SERVER_FLAGS={0x0, 0x5, 0x22}, @NBD_ATTR_INDEX={0x0, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0x0, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0x0, 0x5, 0x8}]}, 0x14}}, 0x0) 20:38:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x70, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x12, 0x1, '/dev/raw/raw#\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x25}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x4048084}, 0x40) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r6, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8880}, 0x48000) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1f}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000082}, 0x80) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) syz_open_dev$char_raw(&(0x7f0000000180)='/dev/raw/raw#\x00', 0x0, 0x604680) r8 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x109001) ioctl$CHAR_RAW_GETSIZE(r8, 0x1260, &(0x7f0000000080)) 20:38:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) ioctl$SIOCGSTAMP(r2, 0x5411, 0x0) 20:38:43 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:43 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 20:38:43 executing program 3: r0 = socket(0x4, 0x5, 0xd3c0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x4, 0xfa, 0x8, 0x2, 0x59, @dev={0xfe, 0x80, [], 0x2b}, @loopback, 0x40, 0x40, 0x7f, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000500)={'syztnl0\x00', r1, 0x29, 0x20, 0x0, 0xffff, 0x14, @private0={0xfc, 0x0, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, 0x8000, 0x10, 0x80000000, 0x8c}}) r2 = socket(0x18, 0x0, 0x1) accept(r2, 0x0, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000400)) sendmsg$can_bcm(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x1d, r1}, 0x10, &(0x7f0000000480)={&(0x7f0000000580)={0x8, 0x41, 0x14063d2f, {}, {}, {0x3, 0x0, 0x1}, 0x1, @canfd={{0x0, 0x1, 0x1, 0x1}, 0x4, 0x0, 0x0, 0x0, "ecb693101001b38949953438369e47026233a40fd710199a27a459c9e13e09a7fede0c6dc2b897929c23543528f812ea29011fe9642905e77a130d645964a155"}}, 0x80}, 0x1, 0x0, 0x0, 0x20004804}, 0x2000000c) ioctl$IOCTL_START_ACCEL_DEV(0xffffffffffffffff, 0x40096102, &(0x7f0000000280)={{&(0x7f0000000200)={'KERNEL\x00', {}, {&(0x7f0000000180)={'Accelerator0\x00', {&(0x7f00000000c0)=@adf_hex={@bank={'Bank', '1', 'InterruptCoalescingEnabled\x00'}, {}, {&(0x7f0000000000)=@adf_dec={@normal='NumberCyInstances\x00', {0x1ff}}}}}}}}}, 0x7}) [ 2514.878026] nbd: must specify at least one socket 20:38:43 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0xffff, 0xf7c, 0x0, 0x3, 0xb24, 0x3d, 0x40, 0x7ff, 0x10001, 0x8, 0x40, 0x5dc9b1b5, 0x10000, 0xffffff9d, 0xc, 0x30, {0x9b7a, 0x1ff}, 0x6a, 0x6}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r5 = socket(0x21, 0x2, 0x9) socketpair(0x1f, 0xa, 0x8, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08568597", @ANYRES32=r6, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vmci\x00', 0x2, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r2, 0x7b2, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES16=r2, @ANYRES16], 0x30}, 0x1, 0x0, 0x0, 0x28000}, 0x0) 20:38:44 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 20:38:44 executing program 4: r0 = socket(0x2, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:44 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x50030}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x2, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20004044}, 0x40000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00', r6) ioctl$SIOCGSTAMP(r5, 0x5411, 0x0) 20:38:44 executing program 3: r0 = socket(0x2, 0x2, 0x0) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) ptrace$peekuser(0x3, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x7fffffff, 0x9, 0x6, 0x6bd30179, 0x5}, 0x14) 20:38:44 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 20:38:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r5 = socket(0x21, 0x2, 0x9) socketpair(0x1f, 0xa, 0x8, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08568597", @ANYRES32=r6, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000ba2bd0a7fa83163cba8419281ac39df9d34c0037ae68947ae6ac0cc21fa08436d4c2fc927b687b74715c3c11bbeb8c23307990017286cc4f5aed8ae7597a0d12856a626d8bca7a67bf360eb2ef0133c7d96b3b074ec2f3b41a", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c000300000000000000000004000780"], 0x30}}, 0x0) 20:38:44 executing program 4: socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) [ 2515.235778] nbd: couldn't find device at index 1 [ 2515.281673] nbd: couldn't find device at index 1 20:38:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:44 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0xef, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r5 = socket(0x21, 0x2, 0x9) socketpair(0x1f, 0xa, 0x8, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08568597", @ANYRES32=r6, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:44 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket(0x18, 0x0, 0x1) r2 = accept(r1, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket(0x18, 0x0, 0x1) accept(r3, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYBLOB="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"/359]) 20:38:44 executing program 4: socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:44 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none, 0x7fff}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:44 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x50030}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x2, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20004044}, 0x40000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00', r6) ioctl$SIOCGSTAMP(r5, 0x5411, 0x0) 20:38:44 executing program 1: r0 = socket(0x2, 0x1, 0x80000001) recvmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/251, 0xfb}, {&(0x7f00000001c0)=""/79, 0x4f}, {&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000000400)=""/241, 0xf1}], 0x4, &(0x7f0000000500)=""/195, 0xc3}, 0x40002140) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000380)=[@timestamp, @mss={0x2, 0xb3}, @sack_perm, @timestamp], 0x4) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) accept4(r2, 0x0, &(0x7f0000000000), 0x80c00) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:44 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r2, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}}, 0x40) exit_group(0x400) 20:38:44 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}, @generic={0x4, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) [ 2515.580656] nbd: couldn't find device at index 2 20:38:44 executing program 4: socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 20:38:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r5 = socket(0x21, 0x2, 0x9) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @remote}]}) 20:38:44 executing program 3: r0 = socket(0x6, 0x6f75e8ea66315165, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r3, 0x800, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffffe}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x20}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x81}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:44 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x50030}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x2, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20004044}, 0x40000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00', r6) ioctl$SIOCGSTAMP(r5, 0x5411, 0x0) 20:38:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp(0x2, 0x2, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:44 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}, @generic={0x0, "a9b148a5902f7d05cb27c7ca23e6"}, 0x3, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0x4, &(0x7f0000000200)={0x1, 0xfffffffe, 0x2}) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r4) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r5, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.cpu/syz0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r5, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x8040}, 0x20000004) r6 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x81a00, 0x0) waitid$P_PIDFD(0x3, r6, &(0x7f00000003c0), 0x20000000, &(0x7f0000000440)) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="04000000000000000002010000000c00020000000000000400000000000000000004000780"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="000225bd7000fcdbdf2502000d0006000b0015000079e9cd776e32bba32ebd29bdcfa6b3f73d4cd79ea5e63b4a40ce28350fb3df717d6f7d04bac7afbfe8a824dd83a915b26cf8f933921eb740"], 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x18001) [ 2515.827374] nbd: couldn't find device at index 3 20:38:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r5 = socket(0x21, 0x2, 0x9) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2515.853240] nbd: couldn't find device at index 2 [ 2515.868902] nbd: couldn't find device at index 3 20:38:44 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x28, 0x3, 0x6) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000000)=0x5) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:44 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x50030}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x2, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20004044}, 0x40000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00', r6) ioctl$SIOCGSTAMP(r5, 0x5411, 0x0) 20:38:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r1, 0x40096100, &(0x7f0000000380)) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000380)={{&(0x7f0000000400)={'GENERAL\x00', {&(0x7f00000000c0)=@adf_dec={@format={'Dc', '0', 'NumConcurrentSymRequests\x00'}, {0x7fff}, {&(0x7f0000000000)=@adf_hex={@format={'Cy', '0', 'NumConcurrentRequests\x00'}, {0x2f}}}}}, {&(0x7f0000000300)={'GENERAL\x00', {&(0x7f0000000240)=@adf_hex={@format={'Cy', '0', 'RingRx\x00'}, {0x4}, {&(0x7f0000000180)=@adf_hex={@normal='NumberCyInstances\x00', {0xec9}}}}}}}}}, 0x81}) 20:38:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp(0x2, 0x2, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:45 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}, @generic={0x0, "a9b148a5902f7d05cb27c7ca23e6"}, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) 20:38:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2516.060960] nbd: couldn't find device at index 2 20:38:45 executing program 3: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000040)={0x6, 'syz1\x00'}) r0 = socket(0x2, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xf, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x7e}, @initr0={0x18, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map={0x18, 0x7}], &(0x7f0000000140)='GPL\x00', 0x1, 0xf3, &(0x7f0000000180)=""/243, 0x40f00, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0x2, 0x10000, 0x1}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='ufshcd_clk_scaling\x00', r1}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:45 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x50030}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x2, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20004044}, 0x40000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00', r5) [ 2516.134032] QAT: Device 129 not found 20:38:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp(0x2, 0x2, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:45 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}, @generic={0x0, "a9b148a5902f7d05cb27c7ca23e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ip6tnl0\x00', 0x3, 0x0, 0x8000}) [ 2516.161876] QAT: Device 129 not found 20:38:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00', r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000029c0)={0x4, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000040)={0x1, 0x1, @start={0x80000007}}) [ 2516.199503] nla_parse: 21 callbacks suppressed [ 2516.199514] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2516.232813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp(0x2, 0x2, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:45 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000004000)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x2, 0x4, 0xfb, 0xa, @private1, @ipv4={[], [], @empty}, 0x8000, 0x1, 0xfff, 0x401}}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:45 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}, @generic={0x0, "a9b148a5902f7d05cb27c7ca23e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8000}) [ 2516.271388] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2516.300203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2516.397055] nbd: couldn't find device at index 2 20:38:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:45 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x50030}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x2, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20004044}, 0x40000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:38:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000100)) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) socketpair(0x20, 0x6, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={0x0, @generic={0x10, "d6c02036db34c610ebc4c218e4f8"}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, @ipx={0x4, 0x1, 0x32cb, "9b0000aea13f", 0x9}, 0x8007, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)='veth1\x00', 0x100000001, 0x1}) 20:38:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp(0x2, 0x2, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:45 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}, @generic={0x0, "a9b148a5902f7d05cb27c7ca23e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) 20:38:45 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 2516.578237] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2516.614689] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp(0x2, 0x2, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) [ 2516.650256] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:45 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}, @generic={0x0, "a9b148a5902f7d05cb27c7ca23e6"}}) 20:38:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000)="154e7f9882516b54de132da766a8f1a37f602e67a01a6822c6489bfbc470e915442d954ffdfa4498c400fca3332f11ce0067b5bdb7277e8d977ffdcec83fee9ac2e1eece505eff6aff0b3cc822a4", &(0x7f0000000080)=@buf="b7d04c609b0987dbe89397a1dd67f0f6f23f5e7a70a2e9b3b813a1b52a9f384acb742c09e01a1aca141d7a607ede9623a6f5053c57dc52dee16a71ced40311f8174cc462b3b314bde383d3b3baf5522b3c447f526f0450288ed555c9c19341578587a85f7312fad09cd8f5db576aa493c85c7db662077e47b41afe03f91a0c7d821d00ac43018879cf0e1eb9c24bd32ec003d0f12516ec99e5", 0x4}, 0x20) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:45 executing program 3: ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000380)) ioctl$IOCTL_STATUS_ACCEL_DEV(0xffffffffffffffff, 0x40046103, &(0x7f0000000000)={0x0, 0xed, 0x6, 0x1f, 0x5, 0x20, 0x2, 0x7, 0x0, 0x9, 0x5, "a80a4cf0ecd1faf37c2f43945c2ec3b752c1499ce4cbbc69c01c88408fe912d8"}) r0 = socket(0x2, 0x2, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0x0, 0x8, 0xffff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a6c, 0x0, [], @value64}}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000040)={{&(0x7f0000000300)={'Accelerator1\x00', {}, {&(0x7f0000000280)={'KERNEL\x00', {&(0x7f00000001c0)=@adf_str={@bank={'Bank', '1', 'InterruptCoalescingTimerNs\x00'}, {"6afb3f810343972b0d810d6d0431a4e30528f19caf9eeef9d2e94849fcd37fdc9ac8a00ccfd9263d601083509ad3163fe62ac9645a4758e0eef9126cdb910b3c"}, {&(0x7f0000000100)=@adf_str={@format={'Dc', '4', 'BankNumber\x00'}, {"275d33d6c8f7177b0b57fc006f2c12d31d6e1b953a5d2b31f2bdbb8af33ddde5fd626d30f2cb64272d2cd6e852702d008b5812d46af659ace8629d742724486d"}}}}}}}}}, 0x5}) [ 2516.697124] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:45 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x50030}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x2, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20004044}, 0x40000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:38:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp(0x2, 0x2, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp(0x2, 0x2, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r4 = accept(r0, &(0x7f00000002c0)=@nl=@unspec, &(0x7f0000000340)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r8 = accept4(r0, 0x0, &(0x7f0000000640), 0x800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r9, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r2, @ANYBLOB="00042bbd7000fddbdf250300000008000100000000000c0006000000000000000000080001000000000008000100000000000c00060000000000000000000c00030008000000000000001c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="44050080eeff0000", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100782a15f5755212b68b1427255a1a9866250ed945f36c65cf378add45c07bc6d95783c5a9c38697983388dcfa707096bd1789f4631b987bce9f841c5315c161afc27d1975f526ad0193f27b4f6f6ab98a6e601638dac9f85636", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB], 0xb0}, 0x1, 0x0, 0x0, 0x20000004}, 0x40c0) 20:38:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp(0x2, 0x2, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) [ 2516.913483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:46 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000000000), 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) [ 2516.972326] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2517.037081] nbd: couldn't find device at index 2 20:38:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x50030}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x2, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20004044}, 0x40000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:38:46 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x50030}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x2, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20004044}, 0x40000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) 20:38:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp(0x2, 0x2, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:46 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:46 executing program 3: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 20:38:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x25, 0x6, 0x7fffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000040)=0x4ac7) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) [ 2517.226658] nbd: couldn't find device at index 0 [ 2517.246097] nbd: couldn't find device at index 2 20:38:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:46 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000004140)={0x2020, 0x0, 0x0}, 0x2020) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000002100)={0x2020}, 0x2020) write$FUSE_GETXATTR(r4, &(0x7f0000000000)={0x18, 0xffffffffffffffda, r3}, 0x18) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffffe, r3}, 0x10) 20:38:46 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x50030}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x2, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20004044}, 0x40000) 20:38:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r1, 0x5411, 0x0) 20:38:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b87101150599b556", "53cb788acde29ea11384ab2a8be3106628000a52b23ab277e95daa85b8c546d0", "7cfc7b7a", "709c7bde498d8fc9"}, 0x38) 20:38:46 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0xf000000, 0xfff, 0x6, r2, 0x0, &(0x7f0000000000)={0xa2090b, 0x3, [], @value64=0x401}}) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$vim2m_VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0x7ff, 0x1, 0x4, 0x4000, 0x1ff, {0x0, 0x2710}, {0x1, 0x0, 0x9, 0x5, 0xb3, 0x3, "620e5d4a"}, 0x6, 0x2, @userptr=0xe80, 0x7, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000180)={0x1f, 0xb, 0x4, 0x4, 0x7fff, {0x0, 0x2710}, {0x1, 0x0, 0x1, 0x5, 0x13, 0x81, '\a5B:'}, 0x4, 0x3, @offset, 0x40, 0x0, r4}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) [ 2517.613892] nbd: couldn't find device at index 2 20:38:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:46 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, 0x0) r1 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, 0x0, 0x0) 20:38:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 20:38:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:46 executing program 3: r0 = socket(0x23, 0x2, 0x2) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) [ 2517.876641] nbd: couldn't find device at index 2 20:38:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:46 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:47 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000180)="8c43635a97ee7e14139b96584f984db4d6a2761aeb1ab24d684c32dda62d81dbf7c82c64d20636c81a876e8fb03f082c881e3c0cc60bfc5792968a84a0294a26e8a8a2f394a47a3d88a293c067e3e409d7ea3aa6b68bfa0154e1a80357c59cf0aeed7187c9bbcfc63e8832cf5bc14f246fb44c0e916df994fa374f773d3038bd9228c11026d3f04d1d2d0ab21e09cd258b", &(0x7f0000000480)=@tcp6=r2, 0x2}, 0x20) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x240000000000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4000) socket(0x1f, 0x80000, 0x7) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:47 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000045) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:47 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000005c0)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x4, 0x2, 0x3f, 0x6f689e0b, 0x1, @mcast2, @empty, 0x20, 0x10, 0x3, 0x6}}) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) r9 = accept4(r0, &(0x7f00000002c0)=@sco={0x1f, @fixed}, &(0x7f0000000340)=0x80, 0x80800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r10, 0x890c, &(0x7f0000000b00)={0x0, @rc, @ethernet={0x0, @dev}, @sco={0x1f, @fixed}}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="c0000000", @ANYRES16=0x0, @ANYBLOB="000025bd7000fddbdf25030000000c000600050000000000000008000100000000000c0008000080000000001e003400078008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="77260708000140", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="4400078008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="0900c000d39b01e1d31f17bec8c49ec0eee4adbc7028cca0f28e8138bb2b419f1f584186b637b0218fbd3a0580b90032f96cc5d26cf2bf5036a8163d9f520e48cbde2465d60dcb29e40ebf41a7cea2b105c1cc28af38b40830807a04a9857d73940990a2f87a9f3b6a8ff094dcf168a8ce872f305df2d4d6f0afbb3e0f3499a76d0bec877eb4957d3bf26c6396ca1bc54f756c41a95d3193d7083869390a97d9309042540e6bb65d44c909", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000100000000000c0002000300000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x800) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000780)={&(0x7f0000000600)={0x1d, r1}, 0x10, &(0x7f0000000740)={&(0x7f00000006c0)={0x7, 0x200, 0x0, {r2, r3/1000+60000}, {r11, r12/1000+60000}, {0x1, 0x0, 0x1}, 0x1, @canfd={{0x4, 0x1, 0x1, 0x1}, 0x18, 0x1, 0x0, 0x0, "79775d526b36fb6e455b366bfddd4d5c0d25306fda03b15f051a8e36958b459654600ce78309a21565640fc5d359381730d1bc76eaa65f0cf5e412e3657fb432"}}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000005) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:47 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:47 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:47 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5411, 0x0) 20:38:47 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:47 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="0ea90bde4bbe749331ff16fc1792cb23", 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:47 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) socketpair(0x29, 0x6, 0x1, &(0x7f0000000000)) 20:38:47 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:47 executing program 3: r0 = socket(0x2, 0x2, 0x4) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:47 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:48 executing program 3: socket(0x2, 0x2, 0x0) r0 = socket(0x18, 0x0, 0x1) accept(r0, 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1, 'syz0\x00'}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @sco={0x1f, @none}, @ipx={0x4, 0x7ff, 0x0, "2eaa163092a6", 0x5}, @ipx={0x4, 0x9, 0x7ff, "ea7cd150a689", 0x3}, 0x400, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='dummy0\x00', 0x3ff, 0x2662, 0x3f}) 20:38:48 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00', r2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:48 executing program 3: r0 = socket(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000008000c000800000000000055f9abf556850000000800010000000000e40ab3165035416e2a2e6a48b0fdeba355036ecbf5150216e9d3ed2304c66780f60608e35cd9763b051a5973ce4cec278784ad01ec360055ace29459602fb0858f34c67092cfb751507dbb75cff98c0f9d22dd66569315f1ee3c625d2da1dab2aa1e2a9ce6b58f5dbdeb8fa9922ab37bd37d0a46208c36faa8d7241daa90b03cd48464c96df4033ac70490445943f0911ab12dbbe02e7962ec76f11fd2a89f0d4ba96f223cc0ad123c55751b5fcf7cee0c32086c7b10032337c3c7861ea9999da6594c4b5a"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:48 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:48 executing program 3: r0 = socket(0x1f, 0x3, 0x5) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="0700000000049599f491a0fb5e450200fbd5af2279676709161e624b98f2e06ad165bfaa649f2903f600dad4a412ae808bb5d2210a17bb906067c14bbb7813e4f45145fc31fa60d7cd56d473595a4bf7fe15f05a9224f8f7f1879a0be3174faecfc198851ff555f7ddba20828b07237953279e04c286d1267c69cb4aacb8d4dd11"]) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2519.371960] nbd: couldn't find device at index 2 20:38:48 executing program 3: r0 = socket(0x0, 0xa, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:48 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x1, "8586478da30798863d772812867546e9eb202457da10f080", {0x1f, 0x8}, 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2519.560871] nbd: couldn't find device at index 2 20:38:48 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:48 executing program 3: r0 = socket(0x11, 0x2, 0xffff4024) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:48 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:48 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x0, 0x3, 0x5a, 0x7}, 0x6) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000040)=0x800) 20:38:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2519.967157] nbd: couldn't find device at index 2 20:38:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 2520.122261] nbd: couldn't find device at index 2 20:38:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 3: r0 = socket(0x18, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) 20:38:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2520.411608] nbd: couldn't find device at index 2 20:38:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', 0xffffffffffffffff) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:49 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000004000)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x8, 0x10000, 0x20, @loopback, @private1, 0x1, 0x7, 0x4, 0x8}}) r3 = socket(0x18, 0x0, 0x1) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r5) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB="6400c200", @ANYRES16=r6, @ANYBLOB="040029bd7000ffdbdf2506000000080007000000000014000600000000000000000000000000000000010800080064010100160001002e2f6367726f75702e6370752f73797a3000000014000600fe8000000000000000000000000000aa"], 0x64}, 0x1, 0x0, 0x0, 0x4044081}, 0x20004810) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x1c, r6, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4090}, 0x40080) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000019c0)) r7 = accept4(0xffffffffffffffff, &(0x7f0000001a00)=@sco={0x1f, @none}, &(0x7f0000001a80)=0x80, 0x400) accept(r7, 0x0, 0x0) recvmsg$can_bcm(r3, &(0x7f00000004c0)={&(0x7f00000002c0)=@phonet, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/57, 0x39}], 0x1, &(0x7f00000003c0)=""/206, 0xce}, 0x2000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', r2, 0x29, 0x0, 0x8, 0x4, 0x1, @local, @remote, 0x40, 0x40, 0x8, 0x2}}) recvmsg$kcm(r0, &(0x7f0000001980)={&(0x7f0000000500)=@can, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/245, 0xf5}, {&(0x7f0000001680)=""/41, 0x29}, {&(0x7f00000016c0)=""/178, 0xb2}, {&(0x7f0000001780)=""/83, 0x53}, {&(0x7f0000001800)=""/184, 0xb8}], 0x6, &(0x7f0000001940)=""/25, 0x19}, 0x2023) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f0000004000)={'syztnl0\x00', 0x0}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000000)="db1ef058896ba5a56db8386d8d69564377d3f2a4fa7fe29c7dcc3134f406981aa8229aec98ef1b46642f6d622ea7bda95ae622c1cbf259d808e6e9fba9c35b438b7a5325b99c17a4fed3793a4bb594dcbf6e999870d034fd26baa820710261a678bebae83065180727c4245e24c3045ffc947ac9f9902c5f0d869aac22a33f7638d5b159d7bcf2012e11eeb8a9bfcba28f010634b5b269ab0ec4ea105d1fe4a2bf8056fc27a9b0b5bc116c7793925250dcc6d056790d8a74df1ec94cbd65db", &(0x7f0000000240)=@udp6=r8, 0x4}, 0x20) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', 0xffffffffffffffff) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', 0xffffffffffffffff) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2520.779747] nbd: couldn't find device at index 2 20:38:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2520.974425] nbd: couldn't find device at index 2 20:38:50 executing program 3: r0 = socket(0x2, 0x2, 0x0) socketpair(0xf, 0x6, 0x3, &(0x7f0000000000)) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(0x0, r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', 0xffffffffffffffff) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 3: r0 = socket(0x6, 0x2, 0x4000) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000000)=0x2) r1 = accept4(r0, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, &(0x7f00000000c0)=0x80, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000100)=0x1, 0x4) 20:38:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(0x0, r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', 0xffffffffffffffff) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(0x0, r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 3: r0 = socket(0x28, 0xa, 0x8000) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='\a\t\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100028bd7000fedbdf25050000000c00020006000000000000000c00030007000000000000000c00050020000000000000000800010000000000"], 0x40}, 0x1, 0x0, 0x0, 0x24002000}, 0x40000a0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 20:38:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', 0xffffffffffffffff) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:50 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x4, 0x4, 0x2}, 0x40) read$FUSE(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f00000001c0)="3f10f0fa2b2b205e9704b9c6b67cc70489bded92e9bc754faffc4bf5ec01fc936b4fd345c9a543780700ecf7d52ad0aaee9d790946ed77149ec0dd26a6173a8263eb0282e22892f64220a97cef440208897bf66229a4a3d73b92a80ba3c3", &(0x7f0000000240)=@udp=r2, 0x2}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x5, 0x2, 0x800, {0x0, 0x2710}, {0x0, 0xea60}, {0x1, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x2, 0x0, 0x0, 0x0, "2e7b78abdde5697f"}}, 0x48}, 0x1, 0x0, 0x0, 0x40080}, 0x2404800c) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={0x0, @ipx={0x4, 0x9, 0x9, "c24260cae6de", 0x64}, @ipx={0x4, 0x0, 0x0, "a792b939660d"}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5b}) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "63f2f68f9eaa07d8", "adf61a9d62364729f73546337971835aa387bef3589f7cfb7bcc6915e0775998", "df7217ae", "3ea90b0cd3c142cc"}, 0x38) 20:38:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket(0x18, 0x0, 0x1) accept(r1, 0x0, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000000)=0x5) 20:38:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:50 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x2200) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x4) r1 = socket(0x2, 0x2, 0x0) socket$isdn(0x22, 0x3, 0x26) socket$isdn(0x22, 0x3, 0x24) socketpair(0x2b, 0x2, 0x0, &(0x7f0000000000)) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, 0x0, 0x1e) 20:38:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 3: r0 = socket(0x2, 0x80000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket(0x18, 0x0, 0x1) r2 = accept(r1, 0x0, 0x0) r3 = accept4(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x800) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000140)={r2, 0x2, 0x443, "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"}) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000000)=0x80000000) 20:38:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2522.192246] nla_parse: 118 callbacks suppressed [ 2522.192258] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2522.239117] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2522.270224] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:51 executing program 3: r0 = socket(0x9, 0x7fe, 0x102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000002980)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000029c0)={0x8, @raw_data="3353e4abf270b61ed6974bce09679fe320dadd61bf185f815239ee5c41d44dc44c06c7b92d8b6e13e484aa1e09df58a2feda5f820376cf1b42e1193dc57d5006cb197220ee42e31cf36408cc3973d88d0ee915772393739672915d0da73343f9681a6eb2772a302cbc0fdcd8312486ac11740bccbc093dddad2c9b56fc2b131bebdc2e8627526d27aaa844f179077b577e438174e976aa8c5c0afe0b3fc1662a5e6f254a682821a6a14cd9f962d50da920e7cbad1d8f0c6a773538537b8e1746162d6d8bdef364d7"}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0xf000000, 0x1, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a90, 0x8000, [], @p_u32=&(0x7f0000000000)=0x3}}) [ 2522.282728] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x7, 0x4) 20:38:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:51 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0xfffffffffffffe66) [ 2522.537112] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2522.556376] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:51 executing program 3: r0 = socket(0x8, 0x1, 0x0) socket$kcm(0x29, 0x7, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=""/208, 0xd0}, 0x42) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) [ 2522.603023] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2522.623845] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 20:38:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2522.844949] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2522.856867] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:51 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 20:38:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', 0xffffffffffffffff) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 20:38:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', 0xffffffffffffffff) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:52 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, r0) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:52 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', 0xffffffffffffffff) socketpair(0x2, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2523.405353] nbd: couldn't find device at index 2 20:38:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) 20:38:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x0, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) 20:38:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socketpair(0x0, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x0, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) 20:38:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 20:38:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socketpair(0x0, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) 20:38:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x0, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) 20:38:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socketpair(0x0, 0x80f, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x80}}, 0x0) 20:38:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) 20:38:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x0, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socketpair(0x2, 0x0, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x80}}, 0x0) 20:38:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:38:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x0, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x80}}, 0x0) 20:38:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x80}}, 0x0) 20:38:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socketpair(0x2, 0x0, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32], 0x80}}, 0x0) 20:38:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x0, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x80}}, 0x0) 20:38:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32], 0x80}}, 0x0) 20:38:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x80}}, 0x0) 20:38:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socketpair(0x2, 0x0, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597"], 0x80}}, 0x0) 20:38:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32], 0x80}}, 0x0) 20:38:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x28, r1, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 20:38:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32], 0x80}}, 0x0) 20:38:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socketpair(0x2, 0x80f, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x20}}, 0x0) 20:38:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32], 0x80}}, 0x0) 20:38:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32], 0x80}}, 0x0) 20:38:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x20}}, 0x0) 20:38:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32], 0x80}}, 0x0) 20:38:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socketpair(0x2, 0x80f, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2525.931931] nbd: must specify an index to disconnect 20:38:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) 20:38:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x20}}, 0x0) 20:38:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB], 0x80}}, 0x0) 20:38:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) socketpair(0x2, 0x80f, 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2526.126123] ================================================================== [ 2526.134080] BUG: KASAN: use-after-free in refcount_dec_not_one+0x71/0x1d0 [ 2526.141238] Read of size 4 at addr ffff8880ae564dd8 by task systemd-udevd/17742 [ 2526.148785] [ 2526.150707] CPU: 1 PID: 17742 Comm: systemd-udevd Not tainted 4.19.179-syzkaller #0 [ 2526.158775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2526.168754] Call Trace: [ 2526.171371] dump_stack+0x1fc/0x2ef 20:38:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socketpair(0x2, 0x80f, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2526.175023] print_address_description.cold+0x54/0x219 [ 2526.180434] kasan_report_error.cold+0x8a/0x1b9 [ 2526.185136] ? refcount_dec_not_one+0x71/0x1d0 [ 2526.189839] kasan_report+0x8f/0xa0 [ 2526.194062] ? refcount_dec_not_one+0x71/0x1d0 [ 2526.198868] refcount_dec_not_one+0x71/0x1d0 [ 2526.203585] ? refcount_dec_and_test_checked+0x20/0x20 [ 2526.209076] ? nbd_config_put+0x5da/0x870 [ 2526.213402] refcount_dec_and_mutex_lock+0x1c/0x80 [ 2526.218766] nbd_release+0x108/0x170 [ 2526.222694] ? nbd_queue_rq+0xe60/0xe60 [ 2526.226686] __blkdev_put+0x636/0x870 [ 2526.230602] ? fsync_bdev+0xc0/0xc0 [ 2526.234243] ? locks_remove_file+0x2cd/0x450 [ 2526.238708] ? blkdev_put+0x85/0x520 [ 2526.242625] ? blkdev_put+0x520/0x520 [ 2526.246707] blkdev_close+0x86/0xb0 [ 2526.250454] __fput+0x2ce/0x890 [ 2526.253763] task_work_run+0x148/0x1c0 [ 2526.257668] exit_to_usermode_loop+0x251/0x2a0 [ 2526.262568] do_syscall_64+0x538/0x620 [ 2526.266566] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2526.271785] RIP: 0033:0x7f6059605270 [ 2526.275529] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 2526.294796] RSP: 002b:00007ffca5869dc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 2526.302708] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007f6059605270 [ 2526.310394] RDX: 000000000aba9500 RSI: 0000000000000000 RDI: 0000000000000007 [ 2526.317782] RBP: 00007f605a4be710 R08: 0000558173b0d5d0 R09: 0000000000000018 20:38:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08568597", @ANYRES32, @ANYBLOB="0c00060001000000000000000c000400f8ffffffffffffff"], 0x80}}, 0x0) [ 2526.325098] R10: 0000558173b0ba48 R11: 0000000000000246 R12: 0000000000000000 [ 2526.332414] R13: 0000558173af7d50 R14: 0000000000000003 R15: 000000000000000e [ 2526.339719] [ 2526.341352] Allocated by task 17765: [ 2526.345084] kmem_cache_alloc_trace+0x12f/0x380 [ 2526.349772] nbd_dev_add+0x44/0x890 [ 2526.353649] nbd_genl_connect+0x4cc/0x1630 [ 2526.358081] genl_family_rcv_msg+0x642/0xc40 [ 2526.362506] genl_rcv_msg+0xbf/0x160 [ 2526.366414] netlink_rcv_skb+0x160/0x440 [ 2526.370503] genl_rcv+0x24/0x40 [ 2526.374033] netlink_unicast+0x4d5/0x690 [ 2526.378108] netlink_sendmsg+0x6bb/0xc40 [ 2526.382171] sock_sendmsg+0xc3/0x120 [ 2526.385914] ___sys_sendmsg+0x7bb/0x8e0 [ 2526.389898] __x64_sys_sendmsg+0x132/0x220 [ 2526.394355] do_syscall_64+0xf9/0x620 [ 2526.398583] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2526.403867] [ 2526.405529] Freed by task 17742: [ 2526.409073] kfree+0xcc/0x210 [ 2526.412183] nbd_put.part.0+0xfe/0x140 [ 2526.416201] nbd_config_put+0x6a0/0x870 [ 2526.420189] nbd_release+0xf4/0x170 [ 2526.423959] __blkdev_put+0x636/0x870 [ 2526.427898] blkdev_close+0x86/0xb0 [ 2526.431657] __fput+0x2ce/0x890 [ 2526.434948] task_work_run+0x148/0x1c0 [ 2526.439279] exit_to_usermode_loop+0x251/0x2a0 [ 2526.444057] do_syscall_64+0x538/0x620 [ 2526.448047] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2526.453628] [ 2526.455275] The buggy address belongs to the object at ffff8880ae564d00 [ 2526.455275] which belongs to the cache kmalloc-512 of size 512 [ 2526.468560] The buggy address is located 216 bytes inside of [ 2526.468560] 512-byte region [ffff8880ae564d00, ffff8880ae564f00) [ 2526.480675] The buggy address belongs to the page: [ 2526.485700] page:ffffea0002b95900 count:1 mapcount:0 mapping:ffff88813bff0940 index:0x0 [ 2526.494184] flags: 0xfff00000000100(slab) [ 2526.498373] raw: 00fff00000000100 ffffea0002ca45c8 ffffea000275c588 ffff88813bff0940 [ 2526.506372] raw: 0000000000000000 ffff8880ae564080 0000000100000006 0000000000000000 [ 2526.514261] page dumped because: kasan: bad access detected [ 2526.520251] [ 2526.521885] Memory state around the buggy address: [ 2526.526837] ffff8880ae564c80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2526.534227] ffff8880ae564d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2526.541598] >ffff8880ae564d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2526.548958] ^ [ 2526.555562] ffff8880ae564e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2526.563193] ffff8880ae564e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2526.570748] ================================================================== 20:38:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00020000000000000000000c0003000000000000000000040007800c00060001000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32], 0x80}}, 0x0) [ 2526.578140] Disabling lock debugging due to kernel taint [ 2526.592841] Kernel panic - not syncing: panic_on_warn set ... [ 2526.592841] [ 2526.600518] CPU: 1 PID: 17742 Comm: systemd-udevd Tainted: G B 4.19.179-syzkaller #0 [ 2526.609719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2526.619276] Call Trace: [ 2526.621885] dump_stack+0x1fc/0x2ef [ 2526.625533] panic+0x26a/0x50e [ 2526.628738] ? __warn_printk+0xf3/0xf3 [ 2526.632642] ? preempt_schedule_common+0x45/0xc0 [ 2526.637433] ? ___preempt_schedule+0x16/0x18 [ 2526.641963] ? trace_hardirqs_on+0x55/0x210 [ 2526.646294] kasan_end_report+0x43/0x49 [ 2526.650285] kasan_report_error.cold+0xa7/0x1b9 [ 2526.655223] ? refcount_dec_not_one+0x71/0x1d0 [ 2526.659997] kasan_report+0x8f/0xa0 [ 2526.663698] ? refcount_dec_not_one+0x71/0x1d0 [ 2526.668265] refcount_dec_not_one+0x71/0x1d0 [ 2526.672660] ? refcount_dec_and_test_checked+0x20/0x20 [ 2526.678100] ? nbd_config_put+0x5da/0x870 [ 2526.682431] refcount_dec_and_mutex_lock+0x1c/0x80 [ 2526.687358] nbd_release+0x108/0x170 [ 2526.691106] ? nbd_queue_rq+0xe60/0xe60 [ 2526.695616] __blkdev_put+0x636/0x870 [ 2526.699409] ? fsync_bdev+0xc0/0xc0 [ 2526.703620] ? locks_remove_file+0x2cd/0x450 [ 2526.708254] ? blkdev_put+0x85/0x520 [ 2526.712009] ? blkdev_put+0x520/0x520 [ 2526.715839] blkdev_close+0x86/0xb0 [ 2526.719476] __fput+0x2ce/0x890 [ 2526.722779] task_work_run+0x148/0x1c0 [ 2526.726934] exit_to_usermode_loop+0x251/0x2a0 [ 2526.731953] do_syscall_64+0x538/0x620 [ 2526.735850] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2526.741120] RIP: 0033:0x7f6059605270 [ 2526.744838] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 2526.764266] RSP: 002b:00007ffca5869dc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 2526.772322] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007f6059605270 [ 2526.780115] RDX: 000000000aba9500 RSI: 0000000000000000 RDI: 0000000000000007 [ 2526.787580] RBP: 00007f605a4be710 R08: 0000558173b0d5d0 R09: 0000000000000018 [ 2526.795004] R10: 0000558173b0ba48 R11: 0000000000000246 R12: 0000000000000000 [ 2526.802357] R13: 0000558173af7d50 R14: 0000000000000003 R15: 000000000000000e [ 2526.810789] Kernel Offset: disabled [ 2526.814418] Rebooting in 86400 seconds..