[info] Using makefile-style concurrent boot in runlevel 2. [ 45.433853][ T26] audit: type=1800 audit(1574149716.515:21): pid=7435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 45.464369][ T26] audit: type=1800 audit(1574149716.515:22): pid=7435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. 2019/11/19 07:48:45 fuzzer started 2019/11/19 07:48:46 dialing manager at 10.128.0.105:33487 2019/11/19 07:48:46 syscalls: 2566 2019/11/19 07:48:46 code coverage: enabled 2019/11/19 07:48:46 comparison tracing: enabled 2019/11/19 07:48:46 extra coverage: extra coverage is not supported by the kernel 2019/11/19 07:48:46 setuid sandbox: enabled 2019/11/19 07:48:46 namespace sandbox: enabled 2019/11/19 07:48:46 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/19 07:48:46 fault injection: enabled 2019/11/19 07:48:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/19 07:48:46 net packet injection: enabled 2019/11/19 07:48:46 net device setup: enabled 2019/11/19 07:48:46 concurrency sanitizer: enabled 2019/11/19 07:48:46 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 64.231310][ T7602] KCSAN: could not find function: 'do_ip_setsockopt' [ 76.698639][ T7602] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/19 07:49:10 adding functions to KCSAN blacklist: 'ext4_has_free_clusters' 'pipe_poll' 'blk_mq_dispatch_rq_list' 'do_syslog' 'get_signal' 'ipip_tunnel_xmit' '__writeback_single_inode' 'iput' 'icmp_global_allow' 'add_timer_on' 'clear_inode' 'fasync_remove_entry' 'mod_timer' 'n_tty_receive_buf_common' 'mem_cgroup_select_victim_node' '__process_echoes' 'generic_file_read_iter' 'virtqueue_enable_cb_delayed' 'writeback_sb_inodes' 'snd_rawmidi_kernel_write1' 'tomoyo_supervisor' 'tick_nohz_idle_stop_tick' 'page_counter_try_charge' 'ext4_nonda_switch' 'mm_update_next_owner' 'ext4_mark_iloc_dirty' 'sit_tunnel_xmit' 'find_get_pages_range_tag' 'kauditd_thread' 'pipe_wait' 'ext4_writepages' '__hrtimer_run_queues' 'ep_poll' 'ext4_free_inode' 'run_timer_softirq' 'wbt_issue' 'inet_send_prepare' 'sctp_assoc_migrate' 'futex_wait_queue_me' 'ext4_setattr' 'relay_switch_subbuf' 'vm_area_dup' 'blk_mq_run_hw_queue' 'pcpu_alloc' 'vti_tunnel_xmit' '__io_uring_register' 'l2tp_tunnel_del_work' 'tcp_add_backlog' 'ext4_mb_good_group' 'd_alloc_parallel' 'do_ip_setsockopt' 'filemap_map_pages' 'bio_endio' 'exit_signals' '__put_mountpoint' 'd_instantiate_new' 'tick_sched_do_timer' 'do_signal_stop' 'install_new_memslots' 'handle_mm_fault' 'kvm_mmu_notifier_invalidate_range_end' 'find_next_bit' 'do_nanosleep' 'audit_log_start' 'rcu_gp_fqs_loop' 'ktime_get_real_seconds' 'xas_find_marked' 'ext4_da_write_end' 'ip_finish_output2' 'netlink_getname' 'p9_poll_workfn' '__find_get_block' 'flush_workqueue' 'queue_access_lock' '__rcu_read_unlock' '__get_user_pages' 'balance_dirty_pages' 'snd_seq_prioq_cell_out' '__skb_try_recv_from_queue' 'shmem_file_read_iter' 'taskstats_exit' 'pid_update_inode' 'atime_needs_update' 'xas_clear_mark' 'inode_sync_complete' 'do_dentry_open' '__mark_inode_dirty' 'shmem_getpage_gfp' 'fsnotify' 'inode_permission' 'complete_signal' 'delete_from_page_cache_batch' 'process_srcu' 'snd_seq_check_queue' 'evict' '__filemap_fdatawrite_range' 'echo_char' 'list_lru_count_one' 'wbt_done' 'dd_has_work' 'lookup_fast' 'ktime_get_seconds' 'do_exit' 'ext4_free_inodes_count' 'fprop_fraction_percpu' '__dentry_kill' '__cgroup_account_cputime' 'generic_write_end' 'timer_clear_idle' 'blk_stat_add' '__dev_queue_xmit' 'd_delete' 'p9_client_rpc' 'kcm_rcv_strparser' 'bio_chain' 'rcu_gp_fqs_check_wake' 'tick_do_update_jiffies64' 'add_timer' 'lruvec_lru_size' '__delete_from_page_cache' 'netlink_overrun' 'generic_update_time' 'calc_timer_values' 'yama_ptracer_del' 'blk_mq_free_request' 'wbc_detach_inode' '__perf_event_overflow' 'poll_schedule_timeout' 'find_group_orlov' 'commit_echoes' 'shmem_add_to_page_cache' 'ip_tunnel_xmit' '__add_to_page_cache_locked' 'ondemand_readahead' 'netlink_recvmsg' 'fuse_get_req' '__ext4_new_inode' 'blk_mq_get_request' '__snd_rawmidi_transmit_ack' 'snd_ctl_notify' 'blk_mq_sched_dispatch_requests' 'copy_process' 'generic_fillattr' 07:53:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x182, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000026001105000004000000ff0011000000", @ANYRES32=0x0, @ANYBLOB="01000000000000000080000004000a00"], 0x28}}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x18090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x315, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) [ 316.798234][ T7607] IPVS: ftp: loaded support on port[0] = 21 07:53:07 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) [ 316.866495][ T7607] chnl_net:caif_netlink_parms(): no params data found [ 316.896139][ T7607] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.903395][ T7607] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.911074][ T7607] device bridge_slave_0 entered promiscuous mode [ 316.919172][ T7607] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.926480][ T7607] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.934929][ T7607] device bridge_slave_1 entered promiscuous mode [ 316.955974][ T7607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.984683][ T7607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.012302][ T7607] team0: Port device team_slave_0 added [ 317.019393][ T7607] team0: Port device team_slave_1 added 07:53:08 executing program 2: socket$inet(0x2, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX], 0x0, 0x1a}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 317.094749][ T7607] device hsr_slave_0 entered promiscuous mode [ 317.163998][ T7607] device hsr_slave_1 entered promiscuous mode [ 317.238550][ T7611] IPVS: ftp: loaded support on port[0] = 21 [ 317.273728][ T7607] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.280799][ T7607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.288363][ T7607] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.295395][ T7607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.438508][ T7630] IPVS: ftp: loaded support on port[0] = 21 [ 317.493571][ T7607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.557631][ T7607] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.584071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.604292][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.633602][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.663676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 317.727373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.753534][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.760595][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:08 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r3, 0x0) keyctl$get_security(0x11, r3, 0x0, 0x0) [ 317.793127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.823389][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.830451][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.912818][ T7611] chnl_net:caif_netlink_parms(): no params data found [ 317.928851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.955450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.016545][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.033388][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.074422][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.113239][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.182205][ T7611] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.242737][ T7611] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.250510][ T7611] device bridge_slave_0 entered promiscuous mode [ 318.300497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.323252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.354915][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.388828][ T7642] IPVS: ftp: loaded support on port[0] = 21 [ 318.395015][ T7611] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.402043][ T7611] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.435196][ T7611] device bridge_slave_1 entered promiscuous mode [ 318.508428][ T7630] chnl_net:caif_netlink_parms(): no params data found [ 318.541300][ T7607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.583994][ T7611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.616707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.644127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.664179][ T7611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.692176][ T7630] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.722189][ T7630] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.744100][ T7630] device bridge_slave_0 entered promiscuous mode 07:53:09 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@getrule={0x14, 0x22, 0x361, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) [ 318.810575][ T7630] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.822776][ T7630] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.842712][ T7630] device bridge_slave_1 entered promiscuous mode [ 318.859328][ T7611] team0: Port device team_slave_0 added [ 318.882826][ T7611] team0: Port device team_slave_1 added [ 318.922471][ T7630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.955297][ T7642] chnl_net:caif_netlink_parms(): no params data found [ 318.972045][ T7630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.010861][ C1] hrtimer: interrupt took 35491 ns [ 319.014810][ T7665] IPVS: ftp: loaded support on port[0] = 21 [ 319.104823][ T7611] device hsr_slave_0 entered promiscuous mode [ 319.142977][ T7611] device hsr_slave_1 entered promiscuous mode [ 319.192715][ T7611] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.200975][ T7630] team0: Port device team_slave_0 added [ 319.210702][ T7630] team0: Port device team_slave_1 added 07:53:10 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a900", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xfffffffd}]}}}}}}}}, 0x0) 07:53:10 executing program 0: [ 319.253647][ T7642] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.260730][ T7642] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.277895][ T7642] device bridge_slave_0 entered promiscuous mode [ 319.334512][ T7630] device hsr_slave_0 entered promiscuous mode [ 319.363209][ T7630] device hsr_slave_1 entered promiscuous mode [ 319.404319][ T7630] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.416540][ T7642] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.431383][ T7642] bridge0: port 2(bridge_slave_1) entered disabled state 07:53:10 executing program 0: [ 319.456501][ T7642] device bridge_slave_1 entered promiscuous mode [ 319.610626][ T7642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.703923][ T7642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.715985][ T7683] IPVS: ftp: loaded support on port[0] = 21 07:53:10 executing program 0: [ 319.750465][ T7611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.800064][ T7665] chnl_net:caif_netlink_parms(): no params data found [ 319.928720][ T7642] team0: Port device team_slave_0 added [ 319.964930][ T7642] team0: Port device team_slave_1 added 07:53:11 executing program 0: [ 320.021583][ T7630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.089158][ T7611] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.175965][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.201939][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:53:11 executing program 0: [ 320.277168][ T7642] device hsr_slave_0 entered promiscuous mode [ 320.343069][ T7642] device hsr_slave_1 entered promiscuous mode [ 320.395287][ T7642] debugfs: Directory 'hsr0' with parent '/' already present! [ 320.420014][ T7630] 8021q: adding VLAN 0 to HW filter on device team0 07:53:11 executing program 0: [ 320.460856][ T7665] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.535044][ T7665] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.581282][ T7665] device bridge_slave_0 entered promiscuous mode [ 320.626185][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.645111][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:53:11 executing program 0: [ 320.693493][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.736928][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.793469][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.800538][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.945139][ T7665] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.952345][ T7665] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.033883][ T7665] device bridge_slave_1 entered promiscuous mode [ 321.161034][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.174032][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.247907][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.305140][ T7724] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.312209][ T7724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.405140][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.481472][ T7611] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.574660][ T7611] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.650008][ T7665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.697097][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.724812][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.783953][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.791067][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.895292][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.957322][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.023686][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.030755][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.135329][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.195702][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.244082][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.315287][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.375242][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.424049][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.495359][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.544058][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.603463][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.655371][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.723904][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.781305][ T7630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.863187][ T7630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.923887][ T7665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.960643][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.975111][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.007698][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.045864][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.095865][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.155290][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.184650][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.215767][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.235057][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.255765][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.275238][ T7724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.301955][ T7611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.350697][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.364062][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.389139][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.423403][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.476539][ T7610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.491117][ T7610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.530667][ T7630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.553986][ T7665] team0: Port device team_slave_0 added [ 323.568633][ T7683] chnl_net:caif_netlink_parms(): no params data found [ 323.594563][ T7665] team0: Port device team_slave_1 added [ 323.611838][ T7642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.641447][ T7642] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.665459][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.673574][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.735386][ T7665] device hsr_slave_0 entered promiscuous mode [ 323.763095][ T7665] device hsr_slave_1 entered promiscuous mode [ 323.812808][ T7665] debugfs: Directory 'hsr0' with parent '/' already present! [ 323.821982][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.831018][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.839441][ T7623] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.846514][ T7623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.854445][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.863119][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.871490][ T7623] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.878814][ T7623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.886804][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.895799][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.904844][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:53:15 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) [ 323.939995][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.968077][ T7683] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.989616][ T7683] device bridge_slave_0 entered promiscuous mode [ 324.069459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.087874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.114467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.147287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.178468][ T7642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.226066][ T7642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.261144][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.272512][ T7683] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.312566][ T7683] device bridge_slave_1 entered promiscuous mode [ 324.358625][ T7820] ptrace attach of "/root/syz-executor.2"[7819] was attempted by "/root/syz-executor.2"[7820] [ 324.372400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.384662][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 07:53:15 executing program 2: [ 324.405863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.456563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.513240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.545399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.580766][ T7642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.656366][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.675703][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.716940][ T7683] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.745000][ T7683] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.834936][ T7683] team0: Port device team_slave_0 added [ 324.841721][ T7683] team0: Port device team_slave_1 added [ 324.880654][ T7665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.934620][ T7683] device hsr_slave_0 entered promiscuous mode [ 324.963044][ T7683] device hsr_slave_1 entered promiscuous mode [ 324.992879][ T7683] debugfs: Directory 'hsr0' with parent '/' already present! [ 325.009214][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.033476][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.043952][ T7665] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.131506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.157685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.206021][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.213109][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 07:53:16 executing program 3: [ 325.321134][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.353189][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.420806][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.508181][ T7623] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.515314][ T7623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.586713][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.634680][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.674831][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.734200][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.793021][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.801639][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.852525][ T7665] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.892677][ T7665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.922133][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.933934][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.942440][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.955285][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.965183][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.005097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.042707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.050110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.087867][ T7665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.102579][ T7683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.154817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.166835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.214972][ T7683] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.238578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.266895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.293252][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.300309][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.379350][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.388416][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.413548][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.421852][ T7640] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.428906][ T7640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.483422][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.492352][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.533660][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.542066][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.573613][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.582088][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.633391][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.641735][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.666049][ T7683] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.693424][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.706529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.756746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.778536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.820490][ T7683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.840557][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.850367][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:53:18 executing program 4: 07:53:18 executing program 1: 07:53:18 executing program 0: 07:53:18 executing program 2: 07:53:18 executing program 3: 07:53:18 executing program 5: 07:53:18 executing program 4: 07:53:18 executing program 3: 07:53:18 executing program 0: 07:53:18 executing program 2: 07:53:18 executing program 1: 07:53:18 executing program 5: 07:53:18 executing program 4: 07:53:18 executing program 2: 07:53:18 executing program 1: 07:53:18 executing program 5: 07:53:18 executing program 0: 07:53:18 executing program 3: 07:53:18 executing program 1: 07:53:18 executing program 4: 07:53:19 executing program 2: 07:53:19 executing program 0: 07:53:19 executing program 5: 07:53:19 executing program 3: 07:53:19 executing program 1: 07:53:19 executing program 2: 07:53:19 executing program 4: 07:53:19 executing program 5: 07:53:19 executing program 3: 07:53:19 executing program 0: 07:53:19 executing program 2: 07:53:19 executing program 5: 07:53:19 executing program 4: 07:53:19 executing program 0: 07:53:19 executing program 1: 07:53:19 executing program 5: 07:53:19 executing program 3: 07:53:19 executing program 2: 07:53:19 executing program 0: 07:53:19 executing program 4: 07:53:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r4, &(0x7f0000000ea9)=""/407, 0x197) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 07:53:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="d61f2663abca72479649a34182cebcbc4a02464e0ad081a9ab9e1b0ee68723d21c3ce5f7569acd344ce9ac554da933c793c27d7af7d15d4cf490f97391a13568f60387574c", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) recvmsg(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x20) 07:53:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x4, 0x3}, 0x0, 0xffffffffffffbfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r4, &(0x7f0000000ea9)=""/407, 0x197) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x8f, @broadcast, 0x4e20, 0x0, 'lblcr\x00', 0x1, 0x0, 0x2d}, 0x2c) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r5, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/120, 0x78}, {0x0}, {&(0x7f0000000500)=""/79, 0x4f}, {&(0x7f0000000240)=""/33, 0x21}, {&(0x7f0000000600)=""/189, 0xbd}], 0x5, &(0x7f0000000380)=""/44, 0x2c}, 0x1) creat(&(0x7f00000002c0)='./bus\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 07:53:19 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 07:53:20 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8001, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) read(r2, &(0x7f0000000300)=""/62, 0x3e) r3 = dup(0xffffffffffffffff) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x80) sendfile(r3, r4, 0x0, 0xfffffffd) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6=@local}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) bind$packet(r4, 0x0, 0x0) r5 = syz_open_dev$vcsa(0x0, 0x0, 0x200000) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f0000000100)={0x3f}) r6 = gettid() syz_open_procfs(r6, &(0x7f0000000040)='net/netstat\x00') connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) 07:53:20 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000500)=@ccm_128={{}, "31c9cc57aa0b75bd", "4f1d28ca7dbd3b963394f6694d2f9175", "43711387", "0066e20a6837500c"}, 0x28) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000400)={'zyz', 0x2}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000040)=""/61, 0x2e6d1e47408441af) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getgroups(0x2, &(0x7f0000000540)=[0x0, 0x0]) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 07:53:20 executing program 4: 07:53:20 executing program 3: 07:53:20 executing program 4: 07:53:20 executing program 3: 07:53:20 executing program 4: 07:53:20 executing program 0: 07:53:20 executing program 5: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) splice(r4, 0x0, r5, &(0x7f0000000640), 0x9, 0x5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x5, 0x8001, 0x5, 0x100, 0x3}, &(0x7f0000000300)=0x14) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x60984e9c3392d56e, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0x4000}, 0x8) connect$inet6(r3, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 07:53:20 executing program 1: syz_open_dev$admmidi(0x0, 0x1d, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) splice(r4, 0x0, r5, &(0x7f0000000640), 0x9, 0x5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x5, 0x8001, 0x5, 0x100, 0x3}, &(0x7f0000000300)=0x14) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x60984e9c3392d56e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$inet6(r3, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 07:53:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000023000100000000000400000004000000"], 0x14}}, 0x0) 07:53:20 executing program 0: ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000040)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpid() r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492191, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fcntl$getown(r2, 0x9) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x804a12, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) 07:53:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100004400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x10, 0x0, 0x10) 07:53:20 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) fchdir(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) close(0xffffffffffffffff) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) [ 329.885655][ T8031] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 329.902933][ T8031] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 329.944047][ T8035] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 329.976321][ T8035] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:53:21 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:53:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 07:53:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) 07:53:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x2) 07:53:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) 07:53:21 executing program 2: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) splice(r4, 0x0, r5, 0x0, 0x9, 0x5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000300)) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0x4000}, 0x8) connect$inet6(r3, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 330.647308][ T8061] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.653286][ T8048] EXT4-fs (loop4): bad geometry: block count 1080 exceeds size of device (32 blocks) [ 330.715848][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 330.715867][ T26] audit: type=1804 audit(1574150001.795:31): pid=8067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir733212909/syzkaller.drFvf9/11/bus" dev="sda1" ino=16567 res=1 [ 330.766208][ T8071] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 07:53:21 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x100000006) dup3(r0, r1, 0x0) getpid() r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffff15) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r4}}, 0x48) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:53:21 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 07:53:22 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socket$inet_smc(0x2b, 0x1, 0x0) socket(0x11, 0x80a, 0x0) socket$inet6(0xa, 0x80003, 0x6b) r1 = eventfd2(0x0, 0x0) write$eventfd(r1, &(0x7f0000000000)=0xfffffffffffffffe, 0xab) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:53:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5413, &(0x7f0000000100)) 07:53:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0xfffffffffffffffc, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c396ac6f5a0097c87bc25b5c7a38ecd2880f4f74e7ba9724eb89f0d686179d1f2644dabddf937ccd01bf871124c5ff9441a09329c87f2a7959a26ccb9bae819eb1104970996e56e54b6dfd7c65a14424bf85bfb3c4a3e4ad0244e4bac3df947766183226dd4ed7fc4f10ce6228efa6aa353848925f58a8172467373a06bbef98386015a23411dd62ccd8cef89bc777b94eb1a51b16e103db14fa3a040057f2712ec6892e53a9a6db84597cb5e1a4", 0xdc, 0xd3, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "6ff38022506ae4948784"}, 0xb, 0x1) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000240)={0x8, {{0x2, 0x4e24, @multicast1}}}, 0x88) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x80001, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) sendmmsg$inet(r1, &(0x7f0000000480)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)="a0cb140338cfd46bddb23be5eb3240230ff4dde577d651ccb12068ca8c4a94af056b0c2224b2e5b94b2e6f873a42c2ac8242320e204caff81a7a5c49ad3ae974763da2e7ab40ec0b96921c1adb0dbf9b38ea856ba823670a9bfb9a1cc629b73ce3de4965d3c365b1869a88eb1eb02c841255b46733dde418ef8070695c863caeac2f8c52e0c8059096cf46f80d03151b965f58e2fcdb5cf7a3054e3845021b6dfd17caee729bb8c23221636061a01050991808455e4bfb27f0b3d577319ae8739011eaf221c24acdf56ff2402591053b8653596a784b59693cc5b97858554ff862f750607e7734fd133e7e1f82dd25bcbe", 0xf1}], 0x1}}], 0x1, 0x20000000) 07:53:22 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket(0x11, 0x80a, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@remote, @broadcast, 0x1, 0x3, [@local, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000001c0)={0x9}) r2 = eventfd2(0x0, 0x0) write$eventfd(r2, &(0x7f0000000000)=0xfffffffffffffffe, 0xab) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:53:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x5d, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:53:22 executing program 0: ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000040)) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000140)=0x8) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492191, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492191, 0x0) process_vm_writev(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fcntl$getown(r3, 0x9) openat$audio(0xffffffffffffff9c, 0x0, 0x804a12, 0x0) [ 331.313877][ T8115] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 331.418623][ T8112] dccp_close: ABORT with 241 bytes unread 07:53:22 executing program 3: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8910, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 331.475402][ T8122] dccp_close: ABORT with 241 bytes unread 07:53:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad614", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x100000006) r0 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8910, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 07:53:22 executing program 4: ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000040)) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000140)=0x8) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8200, 0xa9eb18ce6fafff0b) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492191, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492191, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, 0x0, &(0x7f00000000c0)) process_vm_writev(r2, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fcntl$getown(r4, 0x9) r5 = openat$audio(0xffffffffffffff9c, 0x0, 0x804a12, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, 0xffffffffffffffff) 07:53:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000001c0)='.\x00', 0x0) 07:53:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000780)="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", 0x136}], 0x1}}], 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0xfffffffffffffc90) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:53:23 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:53:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="03000000900245271202fa749093a76eb8ff6aeab00e1da0b2bedad40000b478d055046cb826a87d83a1998e343e97f186c00e3cbc1f0b8f855aa389bc4715efb03897400bfcf315e0e23a0504fa2cde25d48c135bfb1c521b374f051447acbc0fc7089384eab5dcb86e178a78f5a54e07abd67b290000032130609f336ce3bde13407d4e3bd3c6ac708f7ac77a11e9f053c536a179a1dace12a8ecb5ca179fce3e608c383fdc14683a191c5f84de5b9000000000000000000000000d00e000000000000"]}) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000680)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="42a4cabb", @ANYRES16=r2, @ANYBLOB="040026bd7000fcdbdf25050000003000068f0800010005000000040002000400020008000100090000080003000000000000003f00000004cd6dfd8e5c3eda5788e09b780ac5eedf000900ad0d95bbe2a8346eea1d5b00"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r6 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r7 = dup2(r6, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r7, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000008c0)={r8}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0xff541415f3e34242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x400, 0x0, 0x0, 0x0, 0x821}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f00000012c0)=""/167, 0xa7, 0x0}}, 0x10) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r10, 0x800000000000937e, &(0x7f00000004c0)="0100000000000051180100ad") write$FUSE_LSEEK(r10, &(0x7f0000000580)={0x18, 0x0, 0x3, {0x6}}, 0x18) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001380)=r9, 0x4) openat$md(0xffffffffffffff9c, &(0x7f0000000340)='/dev/md0\x00', 0x8000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000480)=0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) mmap$usbmon(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2000002, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x1, &(0x7f00000000c0)="af"}) fcntl$getownex(r11, 0x10, &(0x7f0000000940)) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r16, 0x0) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={r15, r16}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r17]) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r18, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r19 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r20 = dup2(r19, r19) setsockopt$inet6_tcp_int(r20, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r20, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000008c0)={r21}, 0xc) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r24, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f00000001c0)={r23, r24, r25}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x5, &(0x7f00000001c0)=[r25, 0x0, 0x0, 0x0, r26]) r27 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r27, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r28 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r29 = dup2(r28, r28) setsockopt$inet6_tcp_int(r29, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r29, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r29, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f00000008c0)={r30}, 0xc) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000011c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r33, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), 0x0) setsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f00000001c0)={r32, r33}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r34]) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r35, 0x6, 0xc, 0x0, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f0000002840)='/dev/nullb0\x00', 0x1a71382d44a8b45, 0x0) r36 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r36, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r37 = mq_open(0x0, 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) r38 = dup2(r37, r37) setsockopt$inet6_tcp_int(r38, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r38, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r38, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f00000008c0)={r39}, 0xc) getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000002880)={{{@in, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002980)=0xe8) lstat(&(0x7f00000029c0)='./file0\x00', &(0x7f0000005a40)) accept$packet(0xffffffffffffffff, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005dc0)=0x14) r40 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r40, &(0x7f0000000200), 0x43400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r40, 0xc0502100, &(0x7f0000005e00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r43, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f00000001c0)={r42, r43, r44}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[r44, 0x0, 0x0, 0x0, 0x0, r45]) r46 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r46, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r47 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r47, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r48 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r48, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r49 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r49, 0x6, 0xc, 0x0, &(0x7f00000000c0)) ioctl$TIOCGPTPEER(r10, 0x5441, 0xffffffff) openat$urandom(0xffffffffffffff9c, &(0x7f0000005e80)='/dev/urandom\x00', 0x200, 0x0) r50 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r50, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r51 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r51, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r52 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r52, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r53 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r53, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r54 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r54, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r55 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r55, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r56 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r56, 0x6, 0xc, 0x0, &(0x7f00000000c0)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000006700)='/dev/qat_adf_ctl\x00', 0x2382, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 07:53:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) [ 332.186752][ T8167] md: md1 has zero or unknown size, marking faulty! [ 332.202093][ T8167] md: md_import_device returned -22 [ 332.230300][ T8171] md: md1 has zero or unknown size, marking faulty! [ 332.244936][ T8171] md: md_import_device returned -22 07:53:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="03000000900245271202fa749093a76eb8ff6aeab00e1da0b2bedad40000b478d055046cb826a87d83a1998e343e97f186c00e3cbc1f0b8f855aa389bc4715efb03897400bfcf315e0e23a0504fa2cde25d48c135bfb1c521b374f051447acbc0fc7089384eab5dcb86e178a78f5a54e07abd67b290000032130609f336ce3bde13407d4e3bd3c6ac708f7ac77a11e9f053c536a179a1dace12a8ecb5ca179fce3e608c383fdc14683a191c5f84de5b9000000000000000000000000d00e000000000000"]}) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000680)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="42a4cabb", @ANYRES16=r2, @ANYBLOB="040026bd7000fcdbdf25050000003000068f0800010005000000040002000400020008000100090000080003000000000000003f00000004cd6dfd8e5c3eda5788e09b780ac5eedf000900ad0d95bbe2a8346eea1d5b00"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r6 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r7 = dup2(r6, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r7, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000008c0)={r8}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0xff541415f3e34242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x400, 0x0, 0x0, 0x0, 0x821}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f00000012c0)=""/167, 0xa7, 0x0}}, 0x10) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r10, 0x800000000000937e, &(0x7f00000004c0)="0100000000000051180100ad") write$FUSE_LSEEK(r10, &(0x7f0000000580)={0x18, 0x0, 0x3, {0x6}}, 0x18) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001380)=r9, 0x4) openat$md(0xffffffffffffff9c, &(0x7f0000000340)='/dev/md0\x00', 0x8000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000480)=0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) mmap$usbmon(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2000002, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x1, &(0x7f00000000c0)="af"}) fcntl$getownex(r11, 0x10, &(0x7f0000000940)) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r16, 0x0) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={r15, r16}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r17]) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r18, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r19 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r20 = dup2(r19, r19) setsockopt$inet6_tcp_int(r20, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r20, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000008c0)={r21}, 0xc) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r24, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f00000001c0)={r23, r24, r25}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x5, &(0x7f00000001c0)=[r25, 0x0, 0x0, 0x0, r26]) r27 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r27, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r28 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r29 = dup2(r28, r28) setsockopt$inet6_tcp_int(r29, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r29, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r29, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f00000008c0)={r30}, 0xc) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000011c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r33, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), 0x0) setsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f00000001c0)={r32, r33}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r34]) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r35, 0x6, 0xc, 0x0, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f0000002840)='/dev/nullb0\x00', 0x1a71382d44a8b45, 0x0) r36 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r36, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r37 = mq_open(0x0, 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) r38 = dup2(r37, r37) setsockopt$inet6_tcp_int(r38, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r38, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r38, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f00000008c0)={r39}, 0xc) getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000002880)={{{@in, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002980)=0xe8) lstat(&(0x7f00000029c0)='./file0\x00', &(0x7f0000005a40)) accept$packet(0xffffffffffffffff, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005dc0)=0x14) r40 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r40, &(0x7f0000000200), 0x43400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r40, 0xc0502100, &(0x7f0000005e00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r43, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f00000001c0)={r42, r43, r44}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[r44, 0x0, 0x0, 0x0, 0x0, r45]) r46 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r46, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r47 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r47, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r48 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r48, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r49 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r49, 0x6, 0xc, 0x0, &(0x7f00000000c0)) ioctl$TIOCGPTPEER(r10, 0x5441, 0xffffffff) openat$urandom(0xffffffffffffff9c, &(0x7f0000005e80)='/dev/urandom\x00', 0x200, 0x0) r50 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r50, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r51 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r51, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r52 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r52, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r53 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r53, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r54 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r54, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r55 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r55, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r56 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r56, 0x6, 0xc, 0x0, &(0x7f00000000c0)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000006700)='/dev/qat_adf_ctl\x00', 0x2382, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 07:53:23 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x4}, 0x10) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) linkat(r0, &(0x7f0000000440)='./file0\x00', r1, &(0x7f00000006c0)='./file0/file0\x00', 0x1400) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)=0x0) sched_rr_get_interval(r2, &(0x7f0000000a80)) syz_open_procfs(r2, &(0x7f0000000040)='net/sctp\x00') syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r5}]]}}}]}, 0x38}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r6) getsockname(r6, &(0x7f00000001c0)=@rc, &(0x7f0000000080)=0x80) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@initdev}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r9}]]}}}]}, 0x38}}, 0x0) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) getsockname(r10, &(0x7f00000001c0)=@rc, &(0x7f0000000080)=0x80) sendto$inet6(r10, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r12}]]}}}]}, 0x38}}, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x768}, 0x1, 0x0, 0x0, 0x59574dcd52cddda3}, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c80)={{{@in6=@initdev, @in6}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000d80)=0xe8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 332.536802][ T8182] md: md1 has zero or unknown size, marking faulty! [ 332.563066][ T8182] md: md_import_device returned -22 [ 332.633183][ T8188] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:53:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x309, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000514d25a80648c6394fb0124fc00104c0b400c000200053582c137153e370900018025646e040081", 0x2e}], 0x1, 0x0, 0x0, 0xe9610400}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:53:23 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x4, 0x803, 0x0, {0x77359400}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "48fa09411def712d902f50278f39ab74c500da0bf211f87591351d3e104cd10787ac62ac70f16659993ef2e9e95189e6587acd26b8f300"}}, 0x80}}, 0x0) [ 332.779023][ T8196] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 332.821783][ T8196] device 0n entered promiscuous mode 07:53:25 executing program 2: 07:53:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x5, 0x803, 0x0, {0x77359400}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "48fa09411def712d902f50278f39ab74c500da0bf211f87591351d3e104cd10787ac62ac70f16659993ef2e9e95189e6587acd26b8f300"}}, 0x80}}, 0x0) 07:53:25 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x3, 0x803, 0x0, {0x77359400}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "48fa09411def712d902f50278f39ab74c500da0bf211f87591351d3e104cd10787ac62ac70f16659993ef2e9e95189e6587acd26b8f300"}}, 0x80}}, 0x0) 07:53:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 07:53:25 executing program 4: ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000040)) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000140)=0x8) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8200, 0xa9eb18ce6fafff0b) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492191, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492191, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, 0x0, &(0x7f00000000c0)) process_vm_writev(r2, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fcntl$getown(r4, 0x9) r5 = openat$audio(0xffffffffffffff9c, 0x0, 0x804a12, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, 0xffffffffffffffff) 07:53:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000380)=@in, 0x80, 0x0}, 0x0) 07:53:25 executing program 1: 07:53:25 executing program 3: 07:53:25 executing program 5: 07:53:25 executing program 2: [ 334.906904][ T26] audit: type=1804 audit(1574150005.985:32): pid=8222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir116060404/syzkaller.aBrpv0/21/memory.events" dev="sda1" ino=16541 res=1 07:53:26 executing program 1: 07:53:26 executing program 3: 07:53:26 executing program 2: 07:53:26 executing program 5: 07:53:26 executing program 1: [ 335.276545][ T26] audit: type=1804 audit(1574150006.345:33): pid=8240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir116060404/syzkaller.aBrpv0/21/memory.events" dev="sda1" ino=16541 res=1 [ 335.503084][ T26] audit: type=1804 audit(1574150006.575:34): pid=8222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir116060404/syzkaller.aBrpv0/21/memory.events" dev="sda1" ino=16541 res=1 [ 335.506270][ T8222] syz-executor.0 (8222) used greatest stack depth: 10112 bytes left 07:53:26 executing program 0: [ 335.533582][ T26] audit: type=1804 audit(1574150006.575:35): pid=8240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir116060404/syzkaller.aBrpv0/21/memory.events" dev="sda1" ino=16541 res=1 07:53:26 executing program 4: 07:53:26 executing program 3: 07:53:26 executing program 5: 07:53:26 executing program 2: 07:53:26 executing program 1: 07:53:26 executing program 0: 07:53:27 executing program 5: 07:53:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:53:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$unix(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) r4 = accept(r0, 0x0, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000140)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) creat(0x0, 0x0) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 07:53:27 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x100000006) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}}}, 0x48) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) waitid(0x83b895581628fca4, 0x0, 0x0, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$key(r4, 0x0, 0x20004850) 07:53:27 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000f315c220bc66de9d37a17a4fa01524b5c81845efa19820be2a5e62dbe375ea83a829b1f36c18c5e0f91dccc7"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:53:27 executing program 4: 07:53:27 executing program 5: 07:53:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) r4 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0)=r4, 0x4) 07:53:27 executing program 4: ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000040)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000140)=0x8) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8200, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492191, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492191, 0x0) process_vm_writev(r2, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {0x0}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {0x0}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {0x0}], 0x7, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fcntl$getown(r4, 0x9) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x804a12, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 07:53:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/687], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffe000004000633a77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 07:53:27 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000940)=[{0x0}, {0x0}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x8000, 0x5, 0x60}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:53:27 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) socket(0x10, 0x0, 0x0) 07:53:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='statfs_percent=0x000000000100']) [ 337.015749][ T8312] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 07:53:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x2) 07:53:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$unix(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) r4 = accept(r0, 0x0, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000140)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) creat(0x0, 0x0) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 07:53:28 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vcsn(0x0, 0x3, 0x0) write$P9_RMKDIR(r2, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r3, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0xfffffffffffffecb) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x94, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:53:28 executing program 2: unshare(0x40000000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000027c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@typedef={0xa}, @func, @typedef, @volatile={0x0, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) fstat(0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='.\x00', 0x0) lstat(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x6, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000002740)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) [ 337.277776][ T8324] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 337.413346][ T8334] IPVS: ftp: loaded support on port[0] = 21 07:53:28 executing program 3: syz_open_dev$admmidi(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00'}) 07:53:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) close(r0) 07:53:28 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000001300)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)='S', 0x1}]) lseek(r0, 0x0, 0x4) [ 338.125798][ T8334] IPVS: ftp: loaded support on port[0] = 21 07:53:29 executing program 4: ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000040)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000140)=0x8) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8200, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492191, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492191, 0x0) process_vm_writev(r2, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {0x0}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {0x0}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {0x0}], 0x7, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fcntl$getown(r4, 0x9) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x804a12, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 07:53:29 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5437, 0x0) 07:53:29 executing program 3: syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e297ad9a02000a00900403000056b8c97f13", 0x12, 0x400}], 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:53:29 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 07:53:29 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) 07:53:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r1, 0x0, r4, 0x0, 0x10003, 0x0) 07:53:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet(0x2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000a40)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 338.447893][ T8370] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 07:53:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e15cfe87b1071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000001a00110214f9f4071c09040011000000ff020002000200000800040003000000", 0x24) [ 338.512690][ T8370] MINIX-fs: bad superblock or unable to read bitmaps [ 338.552341][ T8383] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 338.603816][ T8370] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 338.608621][ T8394] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 338.616699][ T8370] MINIX-fs: bad superblock or unable to read bitmaps 07:53:29 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) getresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) quotactl(0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 07:53:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace(0x10, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x402) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) listxattr(&(0x7f0000000000)='.\x00', &(0x7f0000000180)=""/157, 0x9d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3]}) 07:53:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) close(r0) 07:53:29 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) getresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) quotactl(0x0, 0x0, 0x0, 0x0) pivot_root(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 338.908578][ T8404] misc userio: No port type given on /dev/userio [ 339.072475][ T8408] misc userio: No port type given on /dev/userio 07:53:30 executing program 4: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:53:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) r4 = accept(r0, 0x0, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000140)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) creat(0x0, 0x0) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 07:53:30 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x31203, 0x80000000000005, 0x0, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) r3 = fcntl$dupfd(r2, 0x406, r1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x2, &(0x7f0000000200)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r4, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000040), 0x200000a5}]) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r6, &(0x7f0000000080)=0x1a001b00, 0x297ef) 07:53:30 executing program 1: getpgid(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x6, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fcntl$getown(r1, 0x9) 07:53:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/687], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffe000004000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 07:53:30 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 07:53:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/687], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffe000004000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 07:53:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0xfffffffffffffc90) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, '-eth0procbdev'}, {0x20, '/dev/kvm\x00'}, {0x20, '/dev/kvm\x00'}, {0x20, '/dev/kvm\x00'}], 0xa, "2395a719923f8883c6"}, 0x4a) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:53:31 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 07:53:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x80045440, &(0x7f0000000100)) 07:53:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:31 executing program 4: syz_open_dev$admmidi(0x0, 0x1d, 0x80) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080), 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) splice(r4, 0x0, 0xffffffffffffffff, &(0x7f0000000640), 0x9, 0x5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x8001, 0x5, 0x100}, &(0x7f0000000300)=0x14) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x60984e9c3392d56e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$inet6(r3, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 07:53:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x2) 07:53:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) close(r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 07:53:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x1c9200) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00900c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xa041) 07:53:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x68dc, 0x0, 0x0, 0xffffffffffffffb4) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:53:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) writev(r2, &(0x7f00000003c0), 0x63) 07:53:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) 07:53:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) listen(r2, 0x0) 07:53:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f00000004c0)=@sha1={0x1, "b0d62c4610f80c4fc3bedea11a7b6450af47ae42"}, 0x15, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) [ 341.169890][ T8503] kvm: emulating exchange as write 07:53:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) dup3(r3, r4, 0x0) 07:53:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) syz_genetlink_get_family_id$fou(0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x5385, 0x0) ioctl$TIOCSETD(r0, 0x5437, 0x0) 07:53:34 executing program 0: 07:53:34 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000240)={'HL\x00'}, &(0x7f0000000280)=0x1e) 07:53:34 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(0x0, 0x0) 07:53:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x4}, 0x10) 07:53:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) dup3(r3, r4, 0x0) 07:53:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7c, &(0x7f000081e000), 0x8) 07:53:34 executing program 0: 07:53:34 executing program 2: 07:53:34 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x980001}) 07:53:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xaca01876d6145497, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000018008109e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc001200b800069903000000050015800500812fa80005000f0063e3fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025cc3d39e4b51e2752b4285eb3fc50ca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93450000", 0xd8}], 0x1}, 0x0) 07:53:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000140), 0x4) 07:53:34 executing program 1: 07:53:35 executing program 3: 07:53:35 executing program 2: 07:53:35 executing program 5: 07:53:35 executing program 4: 07:53:35 executing program 1: 07:53:35 executing program 0: 07:53:35 executing program 3: 07:53:35 executing program 2: 07:53:35 executing program 5: 07:53:35 executing program 0: 07:53:35 executing program 2: 07:53:35 executing program 1: 07:53:35 executing program 3: 07:53:35 executing program 5: 07:53:35 executing program 4: 07:53:35 executing program 2: 07:53:35 executing program 0: 07:53:35 executing program 3: 07:53:36 executing program 1: 07:53:36 executing program 5: 07:53:36 executing program 4: 07:53:36 executing program 3: 07:53:36 executing program 2: 07:53:36 executing program 0: 07:53:36 executing program 1: 07:53:36 executing program 4: 07:53:36 executing program 3: 07:53:36 executing program 5: 07:53:36 executing program 1: 07:53:36 executing program 3: 07:53:36 executing program 2: 07:53:36 executing program 0: 07:53:36 executing program 1: 07:53:36 executing program 4: 07:53:36 executing program 3: 07:53:36 executing program 5: 07:53:36 executing program 1: 07:53:36 executing program 0: 07:53:36 executing program 2: 07:53:37 executing program 3: 07:53:37 executing program 4: 07:53:37 executing program 1: 07:53:37 executing program 5: 07:53:37 executing program 2: 07:53:37 executing program 0: 07:53:37 executing program 3: 07:53:37 executing program 4: 07:53:37 executing program 1: 07:53:37 executing program 5: 07:53:37 executing program 2: 07:53:37 executing program 0: 07:53:37 executing program 3: 07:53:37 executing program 4: 07:53:37 executing program 5: 07:53:37 executing program 2: 07:53:37 executing program 1: 07:53:37 executing program 3: 07:53:37 executing program 0: 07:53:37 executing program 4: 07:53:37 executing program 5: 07:53:37 executing program 2: 07:53:38 executing program 3: 07:53:38 executing program 1: 07:53:38 executing program 0: 07:53:38 executing program 2: 07:53:38 executing program 5: 07:53:38 executing program 4: 07:53:38 executing program 1: 07:53:38 executing program 3: 07:53:38 executing program 0: 07:53:38 executing program 2: 07:53:38 executing program 5: 07:53:38 executing program 4: 07:53:38 executing program 3: 07:53:38 executing program 0: 07:53:38 executing program 1: 07:53:38 executing program 4: 07:53:38 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) 07:53:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) fallocate(r1, 0x12, 0x0, 0xcf) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1c) setsockopt$inet_mreqsrc(r3, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 07:53:38 executing program 4: 07:53:38 executing program 5: 07:53:38 executing program 1: 07:53:38 executing program 0: 07:53:39 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x8f, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 07:53:39 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) 07:53:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x6, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 07:53:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:39 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) ioctl$PIO_CMAP(r2, 0x4b40, &(0x7f00000002c0)) 07:53:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{}, {0x20, '\\*'}]}, 0xf) [ 348.130459][ T8758] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 348.231533][ T8758] device bond1 entered promiscuous mode [ 348.238592][ T8758] 8021q: adding VLAN 0 to HW filter on device bond1 [ 348.263067][ T8766] device bond1 left promiscuous mode [ 348.299450][ T26] audit: type=1804 audit(1574150019.375:36): pid=8775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=2328 res=1 [ 348.323677][ T8768] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 348.323686][ T8768] loop1: partition table partially beyond EOD, 07:53:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x80000000000003}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x200000004e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 07:53:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x11, 0x0, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x1000000) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000100)={0x49bc}, 0x8) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, 0x0, 0x210802, 0x0) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="678732000035e226b22d6cc82144a942ab6c618261648272c18f4d427bee66b86e2fc365d96af341d8e9401d8ef77bca36477723491c568c967896ac21964ce9b6dc31c6e55966af7e6a2a427e147cf6ef5f1f28d2bdab3fa90ea808edf94400c75d4fe6225be04f6125f32417d616f8dc1762e0d4cd8f4c351bc9935e4e1061921c71cd5bf3db507d95f4cf4ea2a418e147bc937f9ef1a75bf89b8051d7980d315b081e640f895a85fe70e4a126fe306f5daa"], 0xfdef) 07:53:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:39 executing program 2: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) socket$kcm(0x11, 0x0, 0x300) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) [ 348.475061][ T8768] truncated [ 348.480055][ T8768] loop1: p1 size 2 extends beyond EOD, truncated [ 348.506073][ T8768] loop1: p4 start 1854537728 is beyond EOD, truncated [ 348.521686][ T8768] loop1: p5 start 1854537728 is beyond EOD, truncated [ 348.629677][ T8784] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 348.636973][ T8768] loop1: p6 start 1854537728 is beyond EOD, truncated [ 348.659926][ T8768] loop1: p7 start 1854537728 is beyond EOD, truncated 07:53:39 executing program 4: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) sched_setscheduler(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a", 0x1f8) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffc) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x10000000000}, 0x4000, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb27}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000380)={{}, {0x1, 0x8}, [], {0x4, 0x3}, [{0x8, 0x1, r3}], {0x10, 0x4}, {0x20, 0x4}}, 0x2c, 0x1) stat(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [], {0x4, 0x7}, [{}, {0x8, 0xc, r3}, {0x8, 0x4, r4}], {0x10, 0x4}, {0x20, 0x7}}, 0x3c, 0x2) sendfile(r2, r2, 0x0, 0x2008000fffffffe) [ 348.689853][ T8768] loop1: p8 start 1854537728 is beyond EOD, truncated [ 348.695553][ T8784] device bond2 entered promiscuous mode [ 348.713931][ T8784] 8021q: adding VLAN 0 to HW filter on device bond2 [ 348.718017][ T8768] loop1: p9 start 1854537728 is beyond EOD, truncated 07:53:39 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) close(r0) 07:53:39 executing program 2: syz_open_dev$admmidi(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00h\x00'}) [ 348.750899][ T8768] loop1: p10 start 1854537728 is beyond EOD, truncated [ 348.782004][ T8792] device bond2 left promiscuous mode [ 348.811904][ T8768] loop1: p11 start 1854537728 is beyond EOD, truncated [ 348.842736][ T8768] loop1: p12 start 1854537728 is beyond EOD, truncated [ 348.862904][ T8768] loop1: p13 start 1854537728 is beyond EOD, truncated [ 348.883010][ T8768] loop1: p14 start 1854537728 is beyond EOD, truncated 07:53:40 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) ioctl$PIO_CMAP(r2, 0x5602, &(0x7f00000002c0)) [ 348.917180][ T8768] loop1: p15 start 1854537728 is beyond EOD, truncated [ 348.943983][ T8768] loop1: p16 start 1854537728 is beyond EOD, truncated [ 348.951398][ T8768] loop1: p17 start 1854537728 is beyond EOD, truncated [ 348.958782][ T8768] loop1: p18 start 1854537728 is beyond EOD, truncated [ 348.982828][ T8768] loop1: p19 start 1854537728 is beyond EOD, truncated [ 349.002288][ T8768] loop1: p20 start 1854537728 is beyond EOD, truncated [ 349.017880][ T8768] loop1: p21 start 1854537728 is beyond EOD, truncated [ 349.026381][ T8768] loop1: p22 start 1854537728 is beyond EOD, truncated [ 349.033584][ T8768] loop1: p23 start 1854537728 is beyond EOD, truncated [ 349.040513][ T8768] loop1: p24 start 1854537728 is beyond EOD, truncated [ 349.047571][ T8768] loop1: p25 start 1854537728 is beyond EOD, truncated [ 349.072741][ T8768] loop1: p26 start 1854537728 is beyond EOD, truncated 07:53:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="1657dfa084920dee810035274571a7074c00000000"], 0x15) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="678732000035e226b22d6cc82144a942ab6c618261648272c18f4d427bee66b86e2fc365d96af341d8e9401d8ef77bca36477723491c568c967896ac21964ce9b6dc31c6e55966af7e6a2a427e147cf6ef5f1f28d2bdab3fa90ea808edf94400c75d4fe6225be04f6125f32417d616f8dc1762e0d4cd8f4c351bc9935e4e1061921c71cd5bf3db507d95f4cf4ea2a418e147bc937f9ef1a75bf89b8051"], 0x9d) [ 349.079725][ T8768] loop1: p27 start 1854537728 is beyond EOD, truncated [ 349.095499][ T8768] loop1: p28 start 1854537728 is beyond EOD, truncated [ 349.107903][ T8768] loop1: p29 start 1854537728 is beyond EOD, truncated [ 349.115799][ T8768] loop1: p30 start 1854537728 is beyond EOD, truncated [ 349.122844][ T8768] loop1: p31 start 1854537728 is beyond EOD, truncated [ 349.130080][ T8768] loop1: p32 start 1854537728 is beyond EOD, truncated [ 349.138432][ T26] audit: type=1804 audit(1574150020.225:37): pid=8812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=2328 res=1 [ 349.139650][ T8768] loop1: p33 start 1854537728 is beyond EOD, truncated [ 349.164516][ T8768] loop1: p34 start 1854537728 is beyond EOD, truncated [ 349.171812][ T8768] loop1: p35 start 1854537728 is beyond EOD, truncated [ 349.193286][ T8768] loop1: p36 start 1854537728 is beyond EOD, truncated [ 349.223791][ T8768] loop1: p37 start 1854537728 is beyond EOD, truncated 07:53:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 349.231903][ T26] audit: type=1804 audit(1574150020.265:38): pid=8812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=2328 res=1 [ 349.265435][ T8768] loop1: p38 start 1854537728 is beyond EOD, truncated 07:53:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) [ 349.295996][ T8768] loop1: p39 start 1854537728 is beyond EOD, truncated [ 349.321467][ T8768] loop1: p40 start 1854537728 is beyond EOD, truncated [ 349.337676][ T8768] loop1: p41 start 1854537728 is beyond EOD, truncated [ 349.344900][ T8768] loop1: p42 start 1854537728 is beyond EOD, truncated [ 349.352505][ T8768] loop1: p43 start 1854537728 is beyond EOD, truncated [ 349.379497][ T8768] loop1: p44 start 1854537728 is beyond EOD, truncated [ 349.402300][ T8819] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 349.414915][ T8768] loop1: p45 start 1854537728 is beyond EOD, truncated [ 349.444534][ T8768] loop1: p46 start 1854537728 is beyond EOD, truncated [ 349.461393][ T8819] device bond3 entered promiscuous mode [ 349.474927][ T8819] 8021q: adding VLAN 0 to HW filter on device bond3 [ 349.483956][ T8768] loop1: p47 start 1854537728 is beyond EOD, truncated [ 349.508030][ T8825] device bond3 left promiscuous mode [ 349.517862][ T8768] loop1: p48 start 1854537728 is beyond EOD, truncated [ 349.542327][ T8768] loop1: p49 start 1854537728 is beyond EOD, truncated [ 349.559233][ T8768] loop1: p50 start 1854537728 is beyond EOD, truncated [ 349.587269][ T8768] loop1: p51 start 1854537728 is beyond EOD, truncated [ 349.612691][ T8768] loop1: p52 start 1854537728 is beyond EOD, truncated [ 349.619580][ T8768] loop1: p53 start 1854537728 is beyond EOD, truncated [ 349.649151][ T8768] loop1: p54 start 1854537728 is beyond EOD, truncated [ 349.665550][ T8768] loop1: p55 start 1854537728 is beyond EOD, truncated [ 349.672477][ T8768] loop1: p56 start 1854537728 is beyond EOD, truncated [ 349.682759][ T8768] loop1: p57 start 1854537728 is beyond EOD, truncated [ 349.689656][ T8768] loop1: p58 start 1854537728 is beyond EOD, truncated [ 349.702793][ T8768] loop1: p59 start 1854537728 is beyond EOD, truncated [ 349.714003][ T8768] loop1: p60 start 1854537728 is beyond EOD, truncated [ 349.721129][ T8768] loop1: p61 start 1854537728 is beyond EOD, truncated [ 349.729247][ T8768] loop1: p62 start 1854537728 is beyond EOD, truncated [ 349.736240][ T8768] loop1: p63 start 1854537728 is beyond EOD, truncated [ 349.743252][ T8768] loop1: p64 start 1854537728 is beyond EOD, truncated [ 349.750160][ T8768] loop1: p65 start 1854537728 is beyond EOD, truncated [ 349.757184][ T8768] loop1: p66 start 1854537728 is beyond EOD, truncated [ 349.764292][ T8768] loop1: p67 start 1854537728 is beyond EOD, truncated [ 349.771267][ T8768] loop1: p68 start 1854537728 is beyond EOD, truncated [ 349.778222][ T8768] loop1: p69 start 1854537728 is beyond EOD, truncated [ 349.785157][ T8768] loop1: p70 start 1854537728 is beyond EOD, truncated [ 349.792695][ T8768] loop1: p71 start 1854537728 is beyond EOD, truncated [ 349.799572][ T8768] loop1: p72 start 1854537728 is beyond EOD, truncated [ 349.808211][ T8768] loop1: p73 start 1854537728 is beyond EOD, truncated [ 349.815354][ T8768] loop1: p74 start 1854537728 is beyond EOD, truncated [ 349.822220][ T8768] loop1: p75 start 1854537728 is beyond EOD, truncated [ 349.829199][ T8768] loop1: p76 start 1854537728 is beyond EOD, truncated [ 349.836088][ T8768] loop1: p77 start 1854537728 is beyond EOD, truncated [ 349.843006][ T8768] loop1: p78 start 1854537728 is beyond EOD, truncated [ 349.849866][ T8768] loop1: p79 start 1854537728 is beyond EOD, truncated [ 349.856830][ T8768] loop1: p80 start 1854537728 is beyond EOD, truncated [ 349.863875][ T8768] loop1: p81 start 1854537728 is beyond EOD, truncated [ 349.870767][ T8768] loop1: p82 start 1854537728 is beyond EOD, truncated [ 349.877697][ T8768] loop1: p83 start 1854537728 is beyond EOD, truncated [ 349.884701][ T8768] loop1: p84 start 1854537728 is beyond EOD, truncated [ 349.891601][ T8768] loop1: p85 start 1854537728 is beyond EOD, truncated [ 349.898522][ T8768] loop1: p86 start 1854537728 is beyond EOD, truncated [ 349.905412][ T8768] loop1: p87 start 1854537728 is beyond EOD, truncated [ 349.912246][ T8768] loop1: p88 start 1854537728 is beyond EOD, truncated [ 349.921882][ T8768] loop1: p89 start 1854537728 is beyond EOD, truncated [ 349.931486][ T8768] loop1: p90 start 1854537728 is beyond EOD, truncated [ 349.938422][ T8768] loop1: p91 start 1854537728 is beyond EOD, truncated [ 349.945385][ T8768] loop1: p92 start 1854537728 is beyond EOD, truncated [ 349.952238][ T8768] loop1: p93 start 1854537728 is beyond EOD, truncated [ 349.959176][ T8768] loop1: p94 start 1854537728 is beyond EOD, truncated [ 349.966183][ T8768] loop1: p95 start 1854537728 is beyond EOD, truncated [ 349.973102][ T8768] loop1: p96 start 1854537728 is beyond EOD, truncated [ 349.980093][ T8768] loop1: p97 start 1854537728 is beyond EOD, truncated [ 349.987160][ T8768] loop1: p98 start 1854537728 is beyond EOD, truncated [ 349.994400][ T8768] loop1: p99 start 1854537728 is beyond EOD, truncated [ 350.001254][ T8768] loop1: p100 start 1854537728 is beyond EOD, truncated [ 350.008236][ T8768] loop1: p101 start 1854537728 is beyond EOD, truncated [ 350.015256][ T8768] loop1: p102 start 1854537728 is beyond EOD, truncated [ 350.022167][ T8768] loop1: p103 start 1854537728 is beyond EOD, truncated [ 350.029115][ T8768] loop1: p104 start 1854537728 is beyond EOD, truncated [ 350.036220][ T8768] loop1: p105 start 1854537728 is beyond EOD, truncated [ 350.043225][ T8768] loop1: p106 start 1854537728 is beyond EOD, truncated [ 350.050149][ T8768] loop1: p107 start 1854537728 is beyond EOD, truncated [ 350.057212][ T8768] loop1: p108 start 1854537728 is beyond EOD, truncated [ 350.064182][ T8768] loop1: p109 start 1854537728 is beyond EOD, truncated [ 350.071164][ T8768] loop1: p110 start 1854537728 is beyond EOD, truncated [ 350.078174][ T8768] loop1: p111 start 1854537728 is beyond EOD, truncated [ 350.085142][ T8768] loop1: p112 start 1854537728 is beyond EOD, truncated [ 350.092118][ T8768] loop1: p113 start 1854537728 is beyond EOD, truncated [ 350.099101][ T8768] loop1: p114 start 1854537728 is beyond EOD, truncated [ 350.106248][ T8768] loop1: p115 start 1854537728 is beyond EOD, truncated [ 350.113293][ T8768] loop1: p116 start 1854537728 is beyond EOD, truncated [ 350.120229][ T8768] loop1: p117 start 1854537728 is beyond EOD, truncated [ 350.127252][ T8768] loop1: p118 start 1854537728 is beyond EOD, truncated [ 350.134241][ T8768] loop1: p119 start 1854537728 is beyond EOD, truncated [ 350.141159][ T8768] loop1: p120 start 1854537728 is beyond EOD, truncated [ 350.148383][ T8768] loop1: p121 start 1854537728 is beyond EOD, truncated [ 350.155341][ T8768] loop1: p122 start 1854537728 is beyond EOD, truncated [ 350.162332][ T8768] loop1: p123 start 1854537728 is beyond EOD, truncated [ 350.169537][ T8768] loop1: p124 start 1854537728 is beyond EOD, truncated [ 350.176491][ T8768] loop1: p125 start 1854537728 is beyond EOD, truncated [ 350.183561][ T8768] loop1: p126 start 1854537728 is beyond EOD, truncated [ 350.190538][ T8768] loop1: p127 start 1854537728 is beyond EOD, truncated [ 350.197506][ T8768] loop1: p128 start 1854537728 is beyond EOD, truncated [ 350.204456][ T8768] loop1: p129 start 1854537728 is beyond EOD, truncated [ 350.211406][ T8768] loop1: p130 start 1854537728 is beyond EOD, truncated [ 350.218384][ T8768] loop1: p131 start 1854537728 is beyond EOD, truncated [ 350.225399][ T8768] loop1: p132 start 1854537728 is beyond EOD, truncated [ 350.232317][ T8768] loop1: p133 start 1854537728 is beyond EOD, truncated [ 350.239259][ T8768] loop1: p134 start 1854537728 is beyond EOD, truncated [ 350.246208][ T8768] loop1: p135 start 1854537728 is beyond EOD, truncated [ 350.253221][ T8768] loop1: p136 start 1854537728 is beyond EOD, truncated [ 350.260163][ T8768] loop1: p137 start 1854537728 is beyond EOD, truncated [ 350.267167][ T8768] loop1: p138 start 1854537728 is beyond EOD, truncated [ 350.274142][ T8768] loop1: p139 start 1854537728 is beyond EOD, truncated [ 350.281153][ T8768] loop1: p140 start 1854537728 is beyond EOD, truncated [ 350.288150][ T8768] loop1: p141 start 1854537728 is beyond EOD, truncated [ 350.295138][ T8768] loop1: p142 start 1854537728 is beyond EOD, truncated [ 350.302073][ T8768] loop1: p143 start 1854537728 is beyond EOD, truncated [ 350.309705][ T8768] loop1: p144 start 1854537728 is beyond EOD, truncated [ 350.316700][ T8768] loop1: p145 start 1854537728 is beyond EOD, truncated [ 350.323685][ T8768] loop1: p146 start 1854537728 is beyond EOD, truncated [ 350.330611][ T8768] loop1: p147 start 1854537728 is beyond EOD, truncated [ 350.337571][ T8768] loop1: p148 start 1854537728 is beyond EOD, truncated [ 350.344580][ T8768] loop1: p149 start 1854537728 is beyond EOD, truncated [ 350.351505][ T8768] loop1: p150 start 1854537728 is beyond EOD, truncated [ 350.358563][ T8768] loop1: p151 start 1854537728 is beyond EOD, truncated [ 350.365525][ T8768] loop1: p152 start 1854537728 is beyond EOD, truncated [ 350.372440][ T8768] loop1: p153 start 1854537728 is beyond EOD, truncated [ 350.379393][ T8768] loop1: p154 start 1854537728 is beyond EOD, truncated [ 350.386581][ T8768] loop1: p155 start 1854537728 is beyond EOD, truncated [ 350.393634][ T8768] loop1: p156 start 1854537728 is beyond EOD, truncated [ 350.400639][ T8768] loop1: p157 start 1854537728 is beyond EOD, truncated [ 350.407681][ T8768] loop1: p158 start 1854537728 is beyond EOD, truncated [ 350.414640][ T8768] loop1: p159 start 1854537728 is beyond EOD, truncated [ 350.421588][ T8768] loop1: p160 start 1854537728 is beyond EOD, truncated [ 350.428635][ T8768] loop1: p161 start 1854537728 is beyond EOD, truncated [ 350.435585][ T8768] loop1: p162 start 1854537728 is beyond EOD, truncated [ 350.442534][ T8768] loop1: p163 start 1854537728 is beyond EOD, truncated [ 350.449512][ T8768] loop1: p164 start 1854537728 is beyond EOD, truncated [ 350.456478][ T8768] loop1: p165 start 1854537728 is beyond EOD, truncated [ 350.463434][ T8768] loop1: p166 start 1854537728 is beyond EOD, truncated [ 350.470367][ T8768] loop1: p167 start 1854537728 is beyond EOD, truncated [ 350.477337][ T8768] loop1: p168 start 1854537728 is beyond EOD, truncated [ 350.484331][ T8768] loop1: p169 start 1854537728 is beyond EOD, truncated [ 350.491244][ T8768] loop1: p170 start 1854537728 is beyond EOD, truncated [ 350.498228][ T8768] loop1: p171 start 1854537728 is beyond EOD, truncated [ 350.505339][ T8768] loop1: p172 start 1854537728 is beyond EOD, truncated [ 350.512297][ T8768] loop1: p173 start 1854537728 is beyond EOD, truncated [ 350.519376][ T8768] loop1: p174 start 1854537728 is beyond EOD, truncated [ 350.526407][ T8768] loop1: p175 start 1854537728 is beyond EOD, truncated [ 350.533380][ T8768] loop1: p176 start 1854537728 is beyond EOD, truncated [ 350.540421][ T8768] loop1: p177 start 1854537728 is beyond EOD, truncated [ 350.547418][ T8768] loop1: p178 start 1854537728 is beyond EOD, truncated [ 350.554400][ T8768] loop1: p179 start 1854537728 is beyond EOD, truncated [ 350.561360][ T8768] loop1: p180 start 1854537728 is beyond EOD, truncated [ 350.568329][ T8768] loop1: p181 start 1854537728 is beyond EOD, truncated [ 350.575359][ T8768] loop1: p182 start 1854537728 is beyond EOD, truncated [ 350.582277][ T8768] loop1: p183 start 1854537728 is beyond EOD, truncated [ 350.589236][ T8768] loop1: p184 start 1854537728 is beyond EOD, truncated [ 350.596195][ T8768] loop1: p185 start 1854537728 is beyond EOD, truncated [ 350.603175][ T8768] loop1: p186 start 1854537728 is beyond EOD, truncated [ 350.610098][ T8768] loop1: p187 start 1854537728 is beyond EOD, truncated [ 350.617039][ T8768] loop1: p188 start 1854537728 is beyond EOD, truncated [ 350.624149][ T8768] loop1: p189 start 1854537728 is beyond EOD, truncated [ 350.631075][ T8768] loop1: p190 start 1854537728 is beyond EOD, truncated [ 350.638066][ T8768] loop1: p191 start 1854537728 is beyond EOD, truncated [ 350.645027][ T8768] loop1: p192 start 1854537728 is beyond EOD, truncated [ 350.651948][ T8768] loop1: p193 start 1854537728 is beyond EOD, truncated [ 350.658950][ T8768] loop1: p194 start 1854537728 is beyond EOD, truncated [ 350.665937][ T8768] loop1: p195 start 1854537728 is beyond EOD, truncated [ 350.672984][ T8768] loop1: p196 start 1854537728 is beyond EOD, truncated [ 350.679909][ T8768] loop1: p197 start 1854537728 is beyond EOD, truncated [ 350.686871][ T8768] loop1: p198 start 1854537728 is beyond EOD, truncated [ 350.693931][ T8768] loop1: p199 start 1854537728 is beyond EOD, truncated [ 350.700842][ T8768] loop1: p200 start 1854537728 is beyond EOD, truncated [ 350.707826][ T8768] loop1: p201 start 1854537728 is beyond EOD, truncated [ 350.714811][ T8768] loop1: p202 start 1854537728 is beyond EOD, truncated [ 350.721736][ T8768] loop1: p203 start 1854537728 is beyond EOD, truncated [ 350.728682][ T8768] loop1: p204 start 1854537728 is beyond EOD, truncated [ 350.735732][ T8768] loop1: p205 start 1854537728 is beyond EOD, truncated [ 350.742735][ T8768] loop1: p206 start 1854537728 is beyond EOD, truncated [ 350.749765][ T8768] loop1: p207 start 1854537728 is beyond EOD, truncated [ 350.756882][ T8768] loop1: p208 start 1854537728 is beyond EOD, truncated [ 350.763830][ T8768] loop1: p209 start 1854537728 is beyond EOD, truncated [ 350.770822][ T8768] loop1: p210 start 1854537728 is beyond EOD, truncated [ 350.777817][ T8768] loop1: p211 start 1854537728 is beyond EOD, truncated [ 350.784792][ T8768] loop1: p212 start 1854537728 is beyond EOD, truncated [ 350.791705][ T8768] loop1: p213 start 1854537728 is beyond EOD, truncated [ 350.798650][ T8768] loop1: p214 start 1854537728 is beyond EOD, truncated [ 350.805609][ T8768] loop1: p215 start 1854537728 is beyond EOD, truncated [ 350.812759][ T8768] loop1: p216 start 1854537728 is beyond EOD, truncated [ 350.819782][ T8768] loop1: p217 start 1854537728 is beyond EOD, truncated [ 350.826778][ T8768] loop1: p218 start 1854537728 is beyond EOD, truncated [ 350.833717][ T8768] loop1: p219 start 1854537728 is beyond EOD, truncated [ 350.840631][ T8768] loop1: p220 start 1854537728 is beyond EOD, truncated [ 350.847808][ T8768] loop1: p221 start 1854537728 is beyond EOD, truncated [ 350.854776][ T8768] loop1: p222 start 1854537728 is beyond EOD, truncated [ 350.861702][ T8768] loop1: p223 start 1854537728 is beyond EOD, truncated [ 350.868673][ T8768] loop1: p224 start 1854537728 is beyond EOD, truncated [ 350.875661][ T8768] loop1: p225 start 1854537728 is beyond EOD, truncated [ 350.882608][ T8768] loop1: p226 start 1854537728 is beyond EOD, truncated [ 350.889635][ T8768] loop1: p227 start 1854537728 is beyond EOD, truncated [ 350.896647][ T8768] loop1: p228 start 1854537728 is beyond EOD, truncated [ 350.903701][ T8768] loop1: p229 start 1854537728 is beyond EOD, truncated [ 350.910723][ T8768] loop1: p230 start 1854537728 is beyond EOD, truncated [ 350.917692][ T8768] loop1: p231 start 1854537728 is beyond EOD, truncated [ 350.924640][ T8768] loop1: p232 start 1854537728 is beyond EOD, truncated [ 350.931554][ T8768] loop1: p233 start 1854537728 is beyond EOD, truncated [ 350.938506][ T8768] loop1: p234 start 1854537728 is beyond EOD, truncated [ 350.945551][ T8768] loop1: p235 start 1854537728 is beyond EOD, truncated [ 350.952462][ T8768] loop1: p236 start 1854537728 is beyond EOD, truncated [ 350.959590][ T8768] loop1: p237 start 1854537728 is beyond EOD, truncated [ 350.966536][ T8768] loop1: p238 start 1854537728 is beyond EOD, truncated [ 350.973541][ T8768] loop1: p239 start 1854537728 is beyond EOD, truncated [ 350.980540][ T8768] loop1: p240 start 1854537728 is beyond EOD, truncated [ 350.987491][ T8768] loop1: p241 start 1854537728 is beyond EOD, truncated [ 350.994522][ T8768] loop1: p242 start 1854537728 is beyond EOD, truncated [ 351.001513][ T8768] loop1: p243 start 1854537728 is beyond EOD, truncated [ 351.008467][ T8768] loop1: p244 start 1854537728 is beyond EOD, truncated [ 351.015490][ T8768] loop1: p245 start 1854537728 is beyond EOD, truncated [ 351.022399][ T8768] loop1: p246 start 1854537728 is beyond EOD, truncated [ 351.029519][ T8768] loop1: p247 start 1854537728 is beyond EOD, truncated [ 351.036543][ T8768] loop1: p248 start 1854537728 is beyond EOD, truncated [ 351.043549][ T8768] loop1: p249 start 1854537728 is beyond EOD, truncated [ 351.050470][ T8768] loop1: p250 start 1854537728 is beyond EOD, truncated [ 351.057550][ T8768] loop1: p251 start 1854537728 is beyond EOD, truncated [ 351.064563][ T8768] loop1: p252 start 1854537728 is beyond EOD, truncated [ 351.071492][ T8768] loop1: p253 start 1854537728 is beyond EOD, truncated [ 351.078460][ T8768] loop1: p254 start 1854537728 is beyond EOD, truncated [ 351.085459][ T8768] loop1: p255 start 1854537728 is beyond EOD, truncated 07:53:42 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 07:53:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:53:42 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) ioctl$PIO_CMAP(r2, 0x4b67, &(0x7f00000002c0)={0x8000003e, 0x400000}) 07:53:42 executing program 3: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002780)=ANY=[], 0x0) clock_gettime(0x0, 0x0) epoll_create(0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 07:53:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f00000002c0)=0xece) fcntl$setsig(r0, 0xa, 0x12) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x188, 0x0, 0x0) dup2(r0, r1) fcntl$setown(r1, 0x8, 0x0) tkill(0x0, 0x16) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x500, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r2, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 351.222493][ T26] audit: type=1804 audit(1574150022.295:39): pid=8837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=2328 res=1 [ 351.252377][ T8842] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:53:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r0, 0x5437, 0x0) [ 351.260564][ T26] audit: type=1804 audit(1574150022.325:40): pid=8841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=2328 res=1 [ 351.302071][ T8842] device bond4 entered promiscuous mode [ 351.311717][ T8842] 8021q: adding VLAN 0 to HW filter on device bond4 [ 351.324085][ T8846] device bond4 left promiscuous mode 07:53:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000003180)=""/4120) 07:53:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) close(0xffffffffffffffff) 07:53:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x400000000000238, 0x8000810) 07:53:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) 07:53:42 executing program 3: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) lremovexattr(&(0x7f0000000040)='./file1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="c7"]) 07:53:43 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000006c0)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 07:53:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000780)="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", 0x131}], 0x1}}], 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0xfffffffffffffc90) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:53:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 07:53:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) 07:53:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:53:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:53:43 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) close(r0) 07:53:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) 07:53:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) 07:53:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:53:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x1000000) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) socket(0x10, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x4, 0x0, 0x2, &(0x7f0000000100)={0x49bc}, 0x8) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x210802, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="678732000035e226b22d6cc82144a942ab6c618261648272c18f4d427bee66b86e2fc365d96af341d8e9401d8ef77bca36477723491c568c967896ac21964ce9b6dc31c6e55966af7e6a2a427e147cf6ef5f1f28d2bdab3fa90ea808edf94400c75d4fe6225be04f6125f32417d616f8dc1762e0d4cd8f4c351bc9935e4e1061921c71cd5bf3db507d95f4cf4ea2a418e147bc937f9ef1a75bf89b8051d7980d315b081e640f895a85fe70e4a126fe306f5daa"], 0xfdef) 07:53:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}}, 0x20}}, 0x0) 07:53:43 executing program 0: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) sched_setscheduler(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffc) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000000}, 0x4000, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb27}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000380)={{}, {}, [], {0x4, 0x3}, [{0x8, 0x0, r3}], {}, {0x20, 0x4}}, 0x2c, 0x1) stat(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)) sendfile(r2, r2, 0x0, 0x2008000fffffffe) 07:53:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) poll(0x0, 0x0, 0xffffffff) [ 352.743911][ T8936] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 352.782723][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 352.788504][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:53:43 executing program 3: uname(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x26ed5e3a949825a1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x40010, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000340), 0x0, 0xb5b5a75d9a33160a}, 0x20) mkdir(0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x9) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x703}) r2 = syz_open_procfs(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4a098759a734e669, 0x0) accept4$inet(r2, 0x0, &(0x7f0000000640), 0x81000) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300001, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000140)={0x60, 0x0, 0x1, {{0x3, 0x5e80000000000000, 0x1, 0x0, 0x7, 0x1, 0x4, 0x9f6b}}}, 0x60) 07:53:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() ptrace(0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02]}) [ 352.845099][ T8936] device bond5 entered promiscuous mode [ 352.869062][ T8936] 8021q: adding VLAN 0 to HW filter on device bond5 07:53:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) poll(0x0, 0x0, 0xffffffff) 07:53:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x1000000) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) socket(0x10, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x4, 0x0, 0x2, &(0x7f0000000100)={0x49bc}, 0x8) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x210802, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="678732000035e226b22d6cc82144a942ab6c618261648272c18f4d427bee66b86e2fc365d96af341d8e9401d8ef77bca36477723491c568c967896ac21964ce9b6dc31c6e55966af7e6a2a427e147cf6ef5f1f28d2bdab3fa90ea808edf94400c75d4fe6225be04f6125f32417d616f8dc1762e0d4cd8f4c351bc9935e4e1061921c71cd5bf3db507d95f4cf4ea2a418e147bc937f9ef1a75bf89b8051d7980d315b081e640f895a85fe70e4a126fe306f5daa"], 0xfdef) 07:53:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}}, 0x20}}, 0x0) 07:53:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) poll(0x0, 0x0, 0xffffffff) 07:53:44 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(0x0, 0x3, 0x0) write$P9_RMKDIR(r3, &(0x7f0000000140)={0x14, 0x49, 0x1, {0x1, 0x3, 0x5}}, 0x14) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0xfffffffffffffecb) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="850000000f000000250000000000000095000000000000006d3ee7703e64593f4fe0e059acc80fd45556754e43478155e21229440e8eb9e2f954fb8c0aeaa6927ca08d8453f2395ccbf73e028cca69d1b4309b0c565a720558df863d07d9d659eafcf53a2ed1c3fa5211fe2a755eda3d04ed6ab0446b2a675851b19d0a1338e1ce60bbd8bdc4a50c7a594aa7c220044362702be67568fe801e30a89e50c56ebd2440fb2cf3708ed28ae6feb956c4301ae36a2dc51af52e4cc336dcc5448c15a55b3af5a127a31ad288eb70dba2c6ff68703988876e12612ea7baf76ceedd9e4eaa106a18171e41d6fc662a86a0015b301cd283a5c599c62d75ad279571298bfb870f280a00ab4af7a03743268740c2180245ff2acdd922d9709978a500a911be8e6877507d9fc13c8d2ddce2ef569879d36a3351fd117b93203d9aa4f0bcb1412abe76bce902bb40171b9e16ffba545c59c9ac2a1c5ba0c6f39914bc39015789c191dc33f7777773077c327a2a6a17e0dfd00bd55e07d869aaea536147cb2ca4e3891ff3fd8373c6647b7cc9839f2ffd8c04b4358528ffa1b80cac119a650dc88b451b4ef24b3c56ddb6ed8f42248ef18297c37c97352624fec53b2a2c15bf4bc927b14a2b5537a6466f8ddca921c6fc1f4e4d2605054f5a56a375562b46ce9da8bc49cac82d679d644eabe950affb7c7bbcfca108e439dd621d16253c2c43d4aaf25933a0cd6e8ec218488391df5e545314f6a6af21929be7d13c6014709cc2a287ee6095ee382e1c32c0c771c3566015672c22e5569f2bfa35facc029b02cc3bc3c9991628eb000000000000000000d2085889da3cbccc4889b8b81891fbc477d83c50bb9473461b3618bdd088c40227853a54c307f79609cb1dc5a2aa9e475bfb497d6ef67daf3c68e3abc427c473f17aaa8a30bb09a8cd2c19af1fba1d92f3f2c9ec2e5c032ef6f73d8bcd2b31fdb2943a5e5fc677c59d524cc3276d6fa655d182764f8822cc932bc671645af02a6b7144ecf12b68f758b0409720b37d5e26ed95167b3e15a29d57d84398a29dcdc096c8e752ec07fab92715e4f93d210c03119a32af268dd9320eb6d812f4b01a106b6d4620d1d75ca83a8fff4f2f6b26cd2ad8b9e70deb25889551dba017cefeb220185fb09f7bc1bfd1cf0ff822706f5185b22215d709bcee5992698e6c58be1c648c0a5a57777d73e574abc16335e5a976cde09ce4bb7bfd807e54270092eedeae02a4642c9882bc159bbee58039778babdc910c96ab674768a49ec60b612882096821a2766f995ee77c00000100c7433b095e11d9bbf5c5374f47078a65fa676f65527a558c7b9d5ebe3b4c799d39e29408de7b820fc9fc70564f61824266363da988ff86199b0f6b339f06672133d2fa4224d0c614781dcdc9ecc5a05f14eeb1ea9d5d20801e072c34fd1f910c36291c4219a351bd67a65bd1a6aa27d93c3c694a7668e621a72ee407cfa17b7875a11be91e353540178ed48d22bbb3d7dc1fd57c167108885502ccab0f3efadc9b84b1d5f289370deffac870e4d106a756a2610c85d6beb82ad07e92e2fed90d83637d8fde513e8d487bc87be157e9979cb0371762c1b62f02753400000000000000000000000000705c661e6824b245cb2cd517cd989222516ac5e8c66190d42cd01fc70b54b0142d6acccb84189ce32a149eb91a81"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) 07:53:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet(0x2, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) [ 353.333911][ T8973] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 353.368210][ T8973] bond6 (uninitialized): Released all slaves 07:53:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) poll(0x0, 0x0, 0xffffffff) 07:53:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}}, 0x20}}, 0x0) [ 353.630372][ T8995] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 353.655995][ T8995] bond6 (uninitialized): Released all slaves 07:53:44 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) ioctl$PIO_CMAP(r1, 0x4b40, &(0x7f00000002c0)={0x80000001, 0x400000}) 07:53:44 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu\n\n\n\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 07:53:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) close(r0) 07:53:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000000)='.\x00', &(0x7f0000000180)=""/157, 0x9d) 07:53:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:44 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x4e21}}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) [ 353.939621][ T9015] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 353.976386][ T9015] device bond6 entered promiscuous mode 07:53:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02]}) [ 353.990367][ T9015] 8021q: adding VLAN 0 to HW filter on device bond6 [ 354.015390][ T26] audit: type=1804 audit(1574150025.095:41): pid=9022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=2328 res=1 07:53:45 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000100)='\x00', 0x2) sendfile(r0, r0, 0x0, 0x24000000) 07:53:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x7, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) unshare(0x800) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) timer_create(0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 354.059388][ T26] audit: type=1804 audit(1574150025.095:42): pid=9023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=2328 res=1 07:53:45 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000180)=""/4096, &(0x7f0000000080)=0x1000) semctl$IPC_RMID(0x0, 0x0, 0x0) dup2(r1, r0) 07:53:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 354.363306][ T9046] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 354.391629][ T9046] device bond7 entered promiscuous mode 07:53:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) [ 354.409153][ T9046] 8021q: adding VLAN 0 to HW filter on device bond7 07:53:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 354.576399][ T9056] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 354.621499][ T9059] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:53:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:53:45 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x87, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="850000000f000000250000000000000095000000000000006d3ee7703e64593f4fe0e059acc80fd45556754e43478155e21229440e8eb9e2f954fb8c0aeaa6927ca08d8453f2395ccbf73e028cca69d1b4309b0c565a720558df863d07d9d659eafcf53a2ed1c3fa5211fe2a755eda3d04ed6ab0446b2a675851b19d0a1338e1ce60bbd8bdc4a50c7a594aa7c220044362702be67568fe801e30a89e50c56ebd2440fb2cf3708ed28ae6feb956c4301ae36a2dc51af52e4cc336dcc5448c15a55b3af5a127a31ad288eb70dba2c6ff68703988876e12612ea7baf76ceedd9e4eaa106a18171e41d6fc662a86a0015b301cd283a5c599c62d75ad279571298bfb870f280a00ab4af7a03743268740c2180245ff2acdd922d9709978a500a911be8e6877507d9fc13c8d2ddce2ef569879d36a3351fd117b93203d9aa4f0bcb1412abe76bce902bb40171b9e16ffba545c59c9ac2a1c5ba0c6f39914bc39015789c191dc33f7777773077c327a2a6a17e0dfd00bd55e07d869aaea536147cb2ca4e3891ff3fd8373c6647b7cc9839f2ffd8c04b4358528ffa1b80cac119a650dc88b451b4ef24b3c56ddb6ed8f42248ef18297c37c97352624fec53b2a2c15bf4bc927b14a2b5537a6466f8ddca921c6fc1f4e4d2605054f5a56a375562b46ce9da8bc49cac82d679d644eabe950affb7c7bbcfca108e439dd621d16253c2c43d4aaf25933a0cd6e8ec218488391df5e545314f6a6af21929be7d13c6014709cc2a287ee6095ee382e1c32c0c771c3566015672c22e5569f2bfa35facc029b02cc3bc3c9991628eb000000000000000000d2085889da3cbccc4889b8b81891fbc477d83c50bb9473461b3618bdd088c40227853a54c307f79609cb1dc5a2aa9e475bfb497d6ef67daf3c68e3abc427c473f17aaa8a30bb09a8cd2c19af1fba1d92f3f2c9ec2e5c032ef6f73d8bcd2b31fdb2943a5e5fc677c59d524cc3276d6fa655d182764f8822cc932bc671645af02a6b7144ecf12b68f758b0409720b37d5e26ed95167b3e15a29d57d84398a29dcdc096c8e752ec07fab92715e4f93d210c03119a32af268dd9320eb6d812f4b01a106b6d4620d1d75ca83a8fff4f2f6b26cd2ad8b9e70deb25889551dba017cefeb220185fb09f7bc1bfd1cf0ff822706f5185b22215d709bcee5992698e6c58be1c648c0a5a57777d73e574abc16335e5a976cde09ce4bb7bfd807e54270092eedeae02a4642c9882bc159bbee58039778babdc910c96ab674768a49ec60b612882096821a2766f995ee77c00000100c7433b095e11d9bbf5c5374f47078a65fa676f65527a558c7b9d5ebe3b4c799d39e29408de7b820fc9fc70564f61824266363da988ff86199b0f6b339f06672133d2fa4224d0c614781dcdc9ecc5a05f14eeb1ea9d5d20801e072c34fd1f910c36291c4219a351bd67a65bd1a6aa27d93c3c694a7668e621a72ee407cfa17b7875a11be91e353540178ed48d22bbb3d7dc1fd57c167108885502ccab0f3efadc9b84b1d5f289370deffac870e4d106a756a2610c85d6beb82ad07e92e2fed90d83637d8fde513e8d487bc87be157e9979cb0371762c1b62f02753400000000000000000000000000705c661e6824b245cb2cd517cd989222516ac5e8c66190d42cd01fc70b54b0142d6acccb84189ce32a149eb91a81"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) [ 354.693970][ T9059] device bond8 entered promiscuous mode [ 354.713627][ T9059] 8021q: adding VLAN 0 to HW filter on device bond8 07:53:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) unshare(0x800) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:53:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) 07:53:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 07:53:46 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:53:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02]}) [ 355.452196][ T9088] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:53:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x11, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffe57f00002005ffffa6fffff7", @ANYRES32, @ANYBLOB="00000000ffffffff000e000108000100636271"], 0x3}}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r2, &(0x7f0000000380)={'#! ', './file0'}, 0xb) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r1) [ 355.561489][ T9088] bond9 (uninitialized): Released all slaves 07:53:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) getpid() preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 07:53:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) [ 355.810558][ T9123] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 355.840123][ T9123] bond9 (uninitialized): Released all slaves 07:53:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="01634040"], 0x1, 0x0, &(0x7f00000002c0)="02"}) 07:53:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) [ 356.067607][ T9125] loop4: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 07:53:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) [ 356.067617][ T9125] loop4: partition table partially beyond EOD, [ 356.163387][ T9136] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 356.180928][ T9125] truncated [ 356.184582][ T9125] loop4: p1 size 2 extends beyond EOD, truncated [ 356.191635][ T9125] loop4: p4 start 1854537728 is beyond EOD, truncated [ 356.201365][ T9136] bond9 (uninitialized): Released all slaves [ 356.203674][ T9125] loop4: p5 start 1854537728 is beyond EOD, truncated [ 356.236113][ T9125] loop4: p6 start 1854537728 is beyond EOD, truncated [ 356.245292][ T9125] loop4: p7 start 1854537728 is beyond EOD, truncated [ 356.264583][ T9125] loop4: p8 start 1854537728 is beyond EOD, truncated [ 356.282761][ T9125] loop4: p9 start 1854537728 is beyond EOD, truncated [ 356.289687][ T9125] loop4: p10 start 1854537728 is beyond EOD, truncated [ 356.299655][ T9125] loop4: p11 start 1854537728 is beyond EOD, truncated [ 356.313310][ T9125] loop4: p12 start 1854537728 is beyond EOD, truncated [ 356.334408][ T9125] loop4: p13 start 1854537728 is beyond EOD, truncated [ 356.347866][ T9125] loop4: p14 start 1854537728 is beyond EOD, truncated [ 356.364607][ T9125] loop4: p15 start 1854537728 is beyond EOD, truncated [ 356.371551][ T9125] loop4: p16 start 1854537728 is beyond EOD, truncated [ 356.382086][ T9125] loop4: p17 start 1854537728 is beyond EOD, truncated [ 356.389503][ T9125] loop4: p18 start 1854537728 is beyond EOD, truncated [ 356.403765][ T9125] loop4: p19 start 1854537728 is beyond EOD, truncated [ 356.423031][ T9125] loop4: p20 start 1854537728 is beyond EOD, truncated 07:53:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) unshare(0x800) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:53:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) [ 356.444452][ T9125] loop4: p21 start 1854537728 is beyond EOD, truncated [ 356.456229][ T9125] loop4: p22 start 1854537728 is beyond EOD, truncated [ 356.477523][ T9125] loop4: p23 start 1854537728 is beyond EOD, truncated [ 356.495381][ T9125] loop4: p24 start 1854537728 is beyond EOD, truncated [ 356.527581][ T9125] loop4: p25 start 1854537728 is beyond EOD, truncated [ 356.542500][ T9125] loop4: p26 start 1854537728 is beyond EOD, truncated [ 356.557639][ T9125] loop4: p27 start 1854537728 is beyond EOD, truncated [ 356.564617][ T9125] loop4: p28 start 1854537728 is beyond EOD, truncated [ 356.573275][ T9125] loop4: p29 start 1854537728 is beyond EOD, truncated [ 356.580372][ T9125] loop4: p30 start 1854537728 is beyond EOD, truncated [ 356.588208][ T9125] loop4: p31 start 1854537728 is beyond EOD, truncated [ 356.595579][ T9125] loop4: p32 start 1854537728 is beyond EOD, truncated [ 356.603450][ T9125] loop4: p33 start 1854537728 is beyond EOD, truncated [ 356.616366][ T9125] loop4: p34 start 1854537728 is beyond EOD, truncated [ 356.623746][ T9125] loop4: p35 start 1854537728 is beyond EOD, truncated [ 356.630623][ T9125] loop4: p36 start 1854537728 is beyond EOD, truncated [ 356.637518][ T9125] loop4: p37 start 1854537728 is beyond EOD, truncated [ 356.644410][ T9125] loop4: p38 start 1854537728 is beyond EOD, truncated [ 356.651364][ T9125] loop4: p39 start 1854537728 is beyond EOD, truncated [ 356.658492][ T9125] loop4: p40 start 1854537728 is beyond EOD, truncated [ 356.665599][ T9125] loop4: p41 start 1854537728 is beyond EOD, truncated [ 356.672427][ T9125] loop4: p42 start 1854537728 is beyond EOD, truncated [ 356.679315][ T9125] loop4: p43 start 1854537728 is beyond EOD, truncated [ 356.686221][ T9125] loop4: p44 start 1854537728 is beyond EOD, truncated [ 356.693156][ T9125] loop4: p45 start 1854537728 is beyond EOD, truncated [ 356.700014][ T9125] loop4: p46 start 1854537728 is beyond EOD, truncated [ 356.707095][ T9125] loop4: p47 start 1854537728 is beyond EOD, truncated [ 356.714242][ T9125] loop4: p48 start 1854537728 is beyond EOD, truncated [ 356.721168][ T9125] loop4: p49 start 1854537728 is beyond EOD, truncated [ 356.728341][ T9125] loop4: p50 start 1854537728 is beyond EOD, truncated [ 356.735323][ T9125] loop4: p51 start 1854537728 is beyond EOD, truncated [ 356.742355][ T9125] loop4: p52 start 1854537728 is beyond EOD, truncated [ 356.749530][ T9125] loop4: p53 start 1854537728 is beyond EOD, truncated [ 356.756620][ T9125] loop4: p54 start 1854537728 is beyond EOD, truncated [ 356.763571][ T9125] loop4: p55 start 1854537728 is beyond EOD, truncated [ 356.770483][ T9125] loop4: p56 start 1854537728 is beyond EOD, truncated [ 356.777452][ T9125] loop4: p57 start 1854537728 is beyond EOD, truncated [ 356.784531][ T9125] loop4: p58 start 1854537728 is beyond EOD, truncated [ 356.791551][ T9125] loop4: p59 start 1854537728 is beyond EOD, truncated [ 356.798564][ T9125] loop4: p60 start 1854537728 is beyond EOD, truncated [ 356.805636][ T9125] loop4: p61 start 1854537728 is beyond EOD, truncated [ 356.817083][ T9125] loop4: p62 start 1854537728 is beyond EOD, truncated [ 356.825339][ T9125] loop4: p63 start 1854537728 is beyond EOD, truncated [ 356.832365][ T9125] loop4: p64 start 1854537728 is beyond EOD, truncated [ 356.839480][ T9125] loop4: p65 start 1854537728 is beyond EOD, truncated [ 356.846505][ T9125] loop4: p66 start 1854537728 is beyond EOD, truncated [ 356.853750][ T9125] loop4: p67 start 1854537728 is beyond EOD, truncated [ 356.860723][ T9125] loop4: p68 start 1854537728 is beyond EOD, truncated [ 356.867683][ T9125] loop4: p69 start 1854537728 is beyond EOD, truncated [ 356.874697][ T9125] loop4: p70 start 1854537728 is beyond EOD, truncated [ 356.881610][ T9125] loop4: p71 start 1854537728 is beyond EOD, truncated [ 356.888568][ T9125] loop4: p72 start 1854537728 is beyond EOD, truncated [ 356.895520][ T9125] loop4: p73 start 1854537728 is beyond EOD, truncated [ 356.902531][ T9125] loop4: p74 start 1854537728 is beyond EOD, truncated [ 356.909541][ T9125] loop4: p75 start 1854537728 is beyond EOD, truncated [ 356.916520][ T9125] loop4: p76 start 1854537728 is beyond EOD, truncated [ 356.923527][ T9125] loop4: p77 start 1854537728 is beyond EOD, truncated [ 356.930516][ T9125] loop4: p78 start 1854537728 is beyond EOD, truncated [ 356.937647][ T9125] loop4: p79 start 1854537728 is beyond EOD, truncated [ 356.944804][ T9125] loop4: p80 start 1854537728 is beyond EOD, truncated [ 356.951727][ T9125] loop4: p81 start 1854537728 is beyond EOD, truncated [ 356.959845][ T9125] loop4: p82 start 1854537728 is beyond EOD, truncated [ 356.967010][ T9125] loop4: p83 start 1854537728 is beyond EOD, truncated [ 356.974083][ T9125] loop4: p84 start 1854537728 is beyond EOD, truncated [ 356.981064][ T9125] loop4: p85 start 1854537728 is beyond EOD, truncated [ 356.988019][ T9125] loop4: p86 start 1854537728 is beyond EOD, truncated [ 356.994955][ T9125] loop4: p87 start 1854537728 is beyond EOD, truncated [ 357.001930][ T9125] loop4: p88 start 1854537728 is beyond EOD, truncated [ 357.008950][ T9125] loop4: p89 start 1854537728 is beyond EOD, truncated [ 357.015917][ T9125] loop4: p90 start 1854537728 is beyond EOD, truncated [ 357.022953][ T9125] loop4: p91 start 1854537728 is beyond EOD, truncated [ 357.029853][ T9125] loop4: p92 start 1854537728 is beyond EOD, truncated [ 357.036877][ T9125] loop4: p93 start 1854537728 is beyond EOD, truncated [ 357.044065][ T9125] loop4: p94 start 1854537728 is beyond EOD, truncated [ 357.051175][ T9125] loop4: p95 start 1854537728 is beyond EOD, truncated [ 357.058182][ T9125] loop4: p96 start 1854537728 is beyond EOD, truncated [ 357.065174][ T9125] loop4: p97 start 1854537728 is beyond EOD, truncated [ 357.072082][ T9125] loop4: p98 start 1854537728 is beyond EOD, truncated [ 357.079029][ T9125] loop4: p99 start 1854537728 is beyond EOD, truncated [ 357.086579][ T9125] loop4: p100 start 1854537728 is beyond EOD, truncated [ 357.093655][ T9125] loop4: p101 start 1854537728 is beyond EOD, truncated [ 357.100640][ T9125] loop4: p102 start 1854537728 is beyond EOD, truncated [ 357.108008][ T9125] loop4: p103 start 1854537728 is beyond EOD, truncated [ 357.115137][ T9125] loop4: p104 start 1854537728 is beyond EOD, truncated [ 357.122835][ T9125] loop4: p105 start 1854537728 is beyond EOD, truncated [ 357.129870][ T9125] loop4: p106 start 1854537728 is beyond EOD, truncated [ 357.137160][ T9125] loop4: p107 start 1854537728 is beyond EOD, truncated [ 357.144251][ T9125] loop4: p108 start 1854537728 is beyond EOD, truncated [ 357.151258][ T9125] loop4: p109 start 1854537728 is beyond EOD, truncated [ 357.158463][ T9125] loop4: p110 start 1854537728 is beyond EOD, truncated [ 357.165540][ T9125] loop4: p111 start 1854537728 is beyond EOD, truncated [ 357.172606][ T9125] loop4: p112 start 1854537728 is beyond EOD, truncated [ 357.179691][ T9125] loop4: p113 start 1854537728 is beyond EOD, truncated [ 357.187703][ T9125] loop4: p114 start 1854537728 is beyond EOD, truncated [ 357.194806][ T9125] loop4: p115 start 1854537728 is beyond EOD, truncated [ 357.201833][ T9125] loop4: p116 start 1854537728 is beyond EOD, truncated [ 357.208996][ T9125] loop4: p117 start 1854537728 is beyond EOD, truncated [ 357.216134][ T9125] loop4: p118 start 1854537728 is beyond EOD, truncated [ 357.223200][ T9125] loop4: p119 start 1854537728 is beyond EOD, truncated [ 357.230205][ T9125] loop4: p120 start 1854537728 is beyond EOD, truncated [ 357.237249][ T9125] loop4: p121 start 1854537728 is beyond EOD, truncated [ 357.244355][ T9125] loop4: p122 start 1854537728 is beyond EOD, truncated [ 357.251317][ T9125] loop4: p123 start 1854537728 is beyond EOD, truncated [ 357.258330][ T9125] loop4: p124 start 1854537728 is beyond EOD, truncated [ 357.265895][ T9125] loop4: p125 start 1854537728 is beyond EOD, truncated [ 357.273510][ T9125] loop4: p126 start 1854537728 is beyond EOD, truncated [ 357.280573][ T9125] loop4: p127 start 1854537728 is beyond EOD, truncated [ 357.287700][ T9125] loop4: p128 start 1854537728 is beyond EOD, truncated [ 357.294718][ T9125] loop4: p129 start 1854537728 is beyond EOD, truncated [ 357.301796][ T9125] loop4: p130 start 1854537728 is beyond EOD, truncated [ 357.308791][ T9125] loop4: p131 start 1854537728 is beyond EOD, truncated [ 357.315924][ T9125] loop4: p132 start 1854537728 is beyond EOD, truncated [ 357.323031][ T9125] loop4: p133 start 1854537728 is beyond EOD, truncated [ 357.330074][ T9125] loop4: p134 start 1854537728 is beyond EOD, truncated [ 357.337192][ T9125] loop4: p135 start 1854537728 is beyond EOD, truncated [ 357.345017][ T9125] loop4: p136 start 1854537728 is beyond EOD, truncated [ 357.382758][ T9125] loop4: p137 start 1854537728 is beyond EOD, truncated [ 357.389730][ T9125] loop4: p138 start 1854537728 is beyond EOD, truncated [ 357.396767][ T9125] loop4: p139 start 1854537728 is beyond EOD, truncated [ 357.403745][ T9125] loop4: p140 start 1854537728 is beyond EOD, truncated [ 357.410791][ T9125] loop4: p141 start 1854537728 is beyond EOD, truncated [ 357.417829][ T9125] loop4: p142 start 1854537728 is beyond EOD, truncated [ 357.425935][ T9125] loop4: p143 start 1854537728 is beyond EOD, truncated [ 357.436030][ T9125] loop4: p144 start 1854537728 is beyond EOD, truncated [ 357.443456][ T9125] loop4: p145 start 1854537728 is beyond EOD, truncated [ 357.450488][ T9125] loop4: p146 start 1854537728 is beyond EOD, truncated [ 357.457829][ T9125] loop4: p147 start 1854537728 is beyond EOD, truncated [ 357.464981][ T9125] loop4: p148 start 1854537728 is beyond EOD, truncated [ 357.471931][ T9125] loop4: p149 start 1854537728 is beyond EOD, truncated [ 357.480512][ T9125] loop4: p150 start 1854537728 is beyond EOD, truncated [ 357.487680][ T9125] loop4: p151 start 1854537728 is beyond EOD, truncated [ 357.494796][ T9125] loop4: p152 start 1854537728 is beyond EOD, truncated [ 357.501783][ T9125] loop4: p153 start 1854537728 is beyond EOD, truncated [ 357.508749][ T9125] loop4: p154 start 1854537728 is beyond EOD, truncated [ 357.515815][ T9125] loop4: p155 start 1854537728 is beyond EOD, truncated [ 357.523137][ T9125] loop4: p156 start 1854537728 is beyond EOD, truncated [ 357.530054][ T9125] loop4: p157 start 1854537728 is beyond EOD, truncated [ 357.537011][ T9125] loop4: p158 start 1854537728 is beyond EOD, truncated [ 357.543972][ T9125] loop4: p159 start 1854537728 is beyond EOD, truncated [ 357.550885][ T9125] loop4: p160 start 1854537728 is beyond EOD, truncated [ 357.557879][ T9125] loop4: p161 start 1854537728 is beyond EOD, truncated [ 357.564938][ T9125] loop4: p162 start 1854537728 is beyond EOD, truncated [ 357.571926][ T9125] loop4: p163 start 1854537728 is beyond EOD, truncated [ 357.578866][ T9125] loop4: p164 start 1854537728 is beyond EOD, truncated [ 357.585992][ T9125] loop4: p165 start 1854537728 is beyond EOD, truncated [ 357.592987][ T9125] loop4: p166 start 1854537728 is beyond EOD, truncated [ 357.599914][ T9125] loop4: p167 start 1854537728 is beyond EOD, truncated [ 357.606942][ T9125] loop4: p168 start 1854537728 is beyond EOD, truncated [ 357.613889][ T9125] loop4: p169 start 1854537728 is beyond EOD, truncated [ 357.620805][ T9125] loop4: p170 start 1854537728 is beyond EOD, truncated [ 357.627750][ T9125] loop4: p171 start 1854537728 is beyond EOD, truncated [ 357.634889][ T9125] loop4: p172 start 1854537728 is beyond EOD, truncated [ 357.641855][ T9125] loop4: p173 start 1854537728 is beyond EOD, truncated [ 357.648835][ T9125] loop4: p174 start 1854537728 is beyond EOD, truncated [ 357.655877][ T9125] loop4: p175 start 1854537728 is beyond EOD, truncated [ 357.662989][ T9125] loop4: p176 start 1854537728 is beyond EOD, truncated [ 357.669917][ T9125] loop4: p177 start 1854537728 is beyond EOD, truncated [ 357.676859][ T9125] loop4: p178 start 1854537728 is beyond EOD, truncated [ 357.683956][ T9125] loop4: p179 start 1854537728 is beyond EOD, truncated [ 357.690875][ T9125] loop4: p180 start 1854537728 is beyond EOD, truncated [ 357.697817][ T9125] loop4: p181 start 1854537728 is beyond EOD, truncated [ 357.704877][ T9125] loop4: p182 start 1854537728 is beyond EOD, truncated [ 357.711791][ T9125] loop4: p183 start 1854537728 is beyond EOD, truncated [ 357.718737][ T9125] loop4: p184 start 1854537728 is beyond EOD, truncated [ 357.725698][ T9125] loop4: p185 start 1854537728 is beyond EOD, truncated [ 357.732646][ T9125] loop4: p186 start 1854537728 is beyond EOD, truncated [ 357.739606][ T9125] loop4: p187 start 1854537728 is beyond EOD, truncated [ 357.746562][ T9125] loop4: p188 start 1854537728 is beyond EOD, truncated [ 357.753652][ T9125] loop4: p189 start 1854537728 is beyond EOD, truncated [ 357.760579][ T9125] loop4: p190 start 1854537728 is beyond EOD, truncated [ 357.767517][ T9125] loop4: p191 start 1854537728 is beyond EOD, truncated [ 357.774504][ T9125] loop4: p192 start 1854537728 is beyond EOD, truncated [ 357.781419][ T9125] loop4: p193 start 1854537728 is beyond EOD, truncated [ 357.788354][ T9125] loop4: p194 start 1854537728 is beyond EOD, truncated [ 357.795435][ T9125] loop4: p195 start 1854537728 is beyond EOD, truncated [ 357.802367][ T9125] loop4: p196 start 1854537728 is beyond EOD, truncated [ 357.809310][ T9125] loop4: p197 start 1854537728 is beyond EOD, truncated [ 357.816317][ T9125] loop4: p198 start 1854537728 is beyond EOD, truncated [ 357.823725][ T9125] loop4: p199 start 1854537728 is beyond EOD, truncated [ 357.830728][ T9125] loop4: p200 start 1854537728 is beyond EOD, truncated [ 357.837713][ T9125] loop4: p201 start 1854537728 is beyond EOD, truncated [ 357.844732][ T9125] loop4: p202 start 1854537728 is beyond EOD, truncated [ 357.851647][ T9125] loop4: p203 start 1854537728 is beyond EOD, truncated [ 357.858593][ T9125] loop4: p204 start 1854537728 is beyond EOD, truncated [ 357.865571][ T9125] loop4: p205 start 1854537728 is beyond EOD, truncated [ 357.872498][ T9125] loop4: p206 start 1854537728 is beyond EOD, truncated [ 357.879440][ T9125] loop4: p207 start 1854537728 is beyond EOD, truncated [ 357.886434][ T9125] loop4: p208 start 1854537728 is beyond EOD, truncated [ 357.893490][ T9125] loop4: p209 start 1854537728 is beyond EOD, truncated [ 357.900506][ T9125] loop4: p210 start 1854537728 is beyond EOD, truncated [ 357.907615][ T9125] loop4: p211 start 1854537728 is beyond EOD, truncated [ 357.914597][ T9125] loop4: p212 start 1854537728 is beyond EOD, truncated [ 357.921837][ T9125] loop4: p213 start 1854537728 is beyond EOD, truncated [ 357.928938][ T9125] loop4: p214 start 1854537728 is beyond EOD, truncated [ 357.935904][ T9125] loop4: p215 start 1854537728 is beyond EOD, truncated [ 357.942891][ T9125] loop4: p216 start 1854537728 is beyond EOD, truncated [ 357.949813][ T9125] loop4: p217 start 1854537728 is beyond EOD, truncated [ 357.956826][ T9125] loop4: p218 start 1854537728 is beyond EOD, truncated [ 357.963908][ T9125] loop4: p219 start 1854537728 is beyond EOD, truncated [ 357.970824][ T9125] loop4: p220 start 1854537728 is beyond EOD, truncated [ 357.977808][ T9125] loop4: p221 start 1854537728 is beyond EOD, truncated [ 357.984838][ T9125] loop4: p222 start 1854537728 is beyond EOD, truncated [ 357.991836][ T9125] loop4: p223 start 1854537728 is beyond EOD, truncated [ 357.998786][ T9125] loop4: p224 start 1854537728 is beyond EOD, truncated [ 358.005791][ T9125] loop4: p225 start 1854537728 is beyond EOD, truncated [ 358.012750][ T9125] loop4: p226 start 1854537728 is beyond EOD, truncated [ 358.019680][ T9125] loop4: p227 start 1854537728 is beyond EOD, truncated [ 358.026726][ T9125] loop4: p228 start 1854537728 is beyond EOD, truncated [ 358.033739][ T9125] loop4: p229 start 1854537728 is beyond EOD, truncated [ 358.040652][ T9125] loop4: p230 start 1854537728 is beyond EOD, truncated [ 358.047618][ T9125] loop4: p231 start 1854537728 is beyond EOD, truncated [ 358.054560][ T9125] loop4: p232 start 1854537728 is beyond EOD, truncated [ 358.061491][ T9125] loop4: p233 start 1854537728 is beyond EOD, truncated [ 358.068445][ T9125] loop4: p234 start 1854537728 is beyond EOD, truncated [ 358.075400][ T9125] loop4: p235 start 1854537728 is beyond EOD, truncated [ 358.082504][ T9125] loop4: p236 start 1854537728 is beyond EOD, truncated [ 358.089518][ T9125] loop4: p237 start 1854537728 is beyond EOD, truncated [ 358.096501][ T9125] loop4: p238 start 1854537728 is beyond EOD, truncated [ 358.103451][ T9125] loop4: p239 start 1854537728 is beyond EOD, truncated [ 358.110371][ T9125] loop4: p240 start 1854537728 is beyond EOD, truncated [ 358.117346][ T9125] loop4: p241 start 1854537728 is beyond EOD, truncated [ 358.124292][ T9125] loop4: p242 start 1854537728 is beyond EOD, truncated [ 358.131203][ T9125] loop4: p243 start 1854537728 is beyond EOD, truncated [ 358.138161][ T9125] loop4: p244 start 1854537728 is beyond EOD, truncated [ 358.145234][ T9125] loop4: p245 start 1854537728 is beyond EOD, truncated [ 358.152161][ T9125] loop4: p246 start 1854537728 is beyond EOD, truncated [ 358.159129][ T9125] loop4: p247 start 1854537728 is beyond EOD, truncated [ 358.166113][ T9125] loop4: p248 start 1854537728 is beyond EOD, truncated [ 358.173134][ T9125] loop4: p249 start 1854537728 is beyond EOD, truncated [ 358.180087][ T9125] loop4: p250 start 1854537728 is beyond EOD, truncated [ 358.187031][ T9125] loop4: p251 start 1854537728 is beyond EOD, truncated [ 358.194111][ T9125] loop4: p252 start 1854537728 is beyond EOD, truncated [ 358.201024][ T9125] loop4: p253 start 1854537728 is beyond EOD, truncated [ 358.207963][ T9125] loop4: p254 start 1854537728 is beyond EOD, truncated [ 358.215002][ T9125] loop4: p255 start 1854537728 is beyond EOD, truncated [ 358.423061][ T7665] __loop_clr_fd: partition scan of loop4 failed (rc=-16) [ 358.426353][ T9161] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 358.443839][ T2503] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 358.454746][ T2503] Buffer I/O error on dev loop4p1, logical block 0, async page read 07:53:49 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 07:53:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) 07:53:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) unshare(0x800) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:53:49 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141442, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x8) write$P9_RREMOVE(r5, &(0x7f0000000140)={0x7}, 0x7) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) [ 358.466279][ T2504] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 358.477311][ T2504] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 358.535009][ T2503] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 358.546017][ T2503] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 358.554335][ T2503] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 358.565212][ T2503] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 358.573860][ T2503] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 07:53:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) [ 358.584748][ T2503] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 358.592988][ T2503] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 358.603918][ T2503] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 358.612689][ T2503] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 358.623889][ T2503] Buffer I/O error on dev loop4p1, logical block 0, async page read 07:53:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) [ 358.634447][ T2503] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 358.645384][ T2503] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 358.662795][ T2503] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 358.673882][ T2503] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 358.696669][ T2503] Buffer I/O error on dev loop4p1, logical block 0, async page read 07:53:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699030000000500150006008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 07:53:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) 07:53:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgsnd(r1, &(0x7f0000000b40)={0x1}, 0x8, 0x0) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) [ 359.173310][ T9192] IPv6: NLM_F_CREATE should be specified when creating new route [ 359.208530][ T9192] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. 07:53:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 359.241122][ T9192] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 359.307003][ T9201] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:53:50 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000600)) 07:53:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgsnd(r1, &(0x7f0000000b40)={0x1}, 0x8, 0x0) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) unshare(0x800) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:53:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) gettid() sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 359.421952][ T9201] device bond9 entered promiscuous mode [ 359.496800][ T9201] 8021q: adding VLAN 0 to HW filter on device bond9 07:53:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgsnd(r1, &(0x7f0000000b40)={0x1}, 0x8, 0x0) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) 07:53:51 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) sendmmsg$inet(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:53:51 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 360.080919][ T9240] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:53:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgsnd(r1, &(0x7f0000000b40)={0x1}, 0x8, 0x0) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) [ 360.121086][ T9240] device bond10 entered promiscuous mode [ 360.160369][ T9240] 8021q: adding VLAN 0 to HW filter on device bond10 07:53:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) 07:53:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:51 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 360.296093][ T9255] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:53:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) unshare(0x800) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 360.345519][ T9255] device bond11 entered promiscuous mode [ 360.366958][ T9255] 8021q: adding VLAN 0 to HW filter on device bond11 07:53:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) gettid() sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:51 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:51 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 360.627509][ T9274] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 360.665878][ T9274] bond12 (uninitialized): Released all slaves 07:53:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x6, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 07:53:52 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:52 executing program 1: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) [ 361.080450][ T9296] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 361.109800][ T9296] bond12 (uninitialized): Released all slaves 07:53:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) unshare(0x800) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 07:53:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) gettid() sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:52 executing program 4: mkdir(0x0, 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) clock_gettime(0x0, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, 0x0) 07:53:52 executing program 1: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:52 executing program 1: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0xfffffffffffffffc, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c396ac6f5a0097c87bc25b5c7a38ecd2880f4f74e7ba9724eb89f0d686179d1f2644dabddf937ccd01bf871124c5ff9441a09329c87f2a7959a26ccb9bae819eb1104970996e56e54b6dfd7c65a14424bf85bfb3c4a3e4ad0244e4bac3df947766183226dd4ed7fc4f10ce6228efa6aa353848925f58a8172467373a06bbef98386015a23411dd62ccd8cef89bc777b94eb1a51b16e103db14fa3a040057f271", 0xce, 0xd3, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) [ 361.529164][ T9327] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 361.559028][ T9327] bond12 (uninitialized): Released all slaves 07:53:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:52 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 361.815595][ T9356] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 361.859386][ T9356] bond12 (uninitialized): Released all slaves 07:53:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) unshare(0x800) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 07:53:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:53 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:53 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 362.404347][ T9375] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:53:53 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:53 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) [ 362.448803][ T9375] bond12 (uninitialized): Released all slaves 07:53:53 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 07:53:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:53 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 362.750351][ T9399] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 362.830838][ T9399] bond12 (uninitialized): Released all slaves 07:53:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) unshare(0x800) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:53:54 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:54 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000000c0)={0x8f, @broadcast, 0x4e20, 0x0, 'lblcr\x00', 0x1, 0x0, 0x2d}, 0x2c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) 07:53:54 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 363.179745][ T9418] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:53:54 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) [ 363.233628][ T9418] device bond12 entered promiscuous mode [ 363.270017][ T9418] 8021q: adding VLAN 0 to HW filter on device bond12 07:53:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:54 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 363.692204][ T9448] device bond13 entered promiscuous mode [ 363.707073][ T9448] 8021q: adding VLAN 0 to HW filter on device bond13 07:53:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) unshare(0x800) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:53:55 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699030000000500150004008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 07:53:55 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 364.191742][ T9468] device bond14 entered promiscuous mode [ 364.207319][ T9468] 8021q: adding VLAN 0 to HW filter on device bond14 [ 364.222349][ T9476] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 364.269875][ T9471] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. 07:53:55 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:55 executing program 4: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {0x0}], 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:53:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) [ 364.681149][ T9499] validate_nla: 4 callbacks suppressed [ 364.681158][ T9499] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 364.724606][ T9499] device bond15 entered promiscuous mode [ 364.753284][ T9499] 8021q: adding VLAN 0 to HW filter on device bond15 07:53:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) unshare(0x800) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:53:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x6, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 07:53:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 365.056036][ T9515] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 365.082983][ T9518] binder: 9509:9518 ioctl c0306201 0 returned -14 07:53:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 365.108739][ T9515] device bond16 entered promiscuous mode [ 365.121338][ T9515] 8021q: adding VLAN 0 to HW filter on device bond16 07:53:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 365.385693][ T9534] binder: 9532:9534 ioctl c0306201 0 returned -14 07:53:56 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000600)) 07:53:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) [ 365.544772][ T9539] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 365.596584][ T9539] device bond17 entered promiscuous mode [ 365.638987][ T9539] 8021q: adding VLAN 0 to HW filter on device bond17 07:53:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:53:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:57 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000a00)='asymmetric\x00', 0x0, &(0x7f0000000080)="1080", 0x2, r0) 07:53:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 365.985108][ T9560] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 365.995044][ T9564] binder: 9559:9564 ioctl c0306201 0 returned -14 07:53:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:57 executing program 4: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000580)={&(0x7f0000000440)=[0x800], 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7, 0xff7f, 0xfe3d, 0x0, 0x0, 0x2, 0xffff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, "c903c16119f44b3508a85aae1cf9c2e94c07138fea0358ff896489c9ce0eb50f"}}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x724, 0x0}) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) llistxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000006c0)=""/150, 0x96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) 07:53:57 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 366.043122][ T9560] device bond18 entered promiscuous mode [ 366.062914][ T9560] 8021q: adding VLAN 0 to HW filter on device bond18 07:53:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) [ 366.598886][ T9591] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 366.626144][ T9591] device bond19 entered promiscuous mode [ 366.632016][ T9591] 8021q: adding VLAN 0 to HW filter on device bond19 07:53:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:53:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:57 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:57 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 07:53:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) [ 366.903989][ T9605] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:53:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:58 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 366.971322][ T9605] device bond20 entered promiscuous mode [ 366.986692][ T9605] 8021q: adding VLAN 0 to HW filter on device bond20 07:53:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1d") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) connect$inet6(r1, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)}, {&(0x7f0000000180)="ea7d9a5001bb14725970394f54747a7a0857bba53d997874c7c7c2a8efc8884bfdd9e1"}, {&(0x7f0000000280)="4e5656cd6b0e7d63c030eb465a520a126e4a91eb46f1f7e67c055def1fa30d82066e93d95e5071fdf49de079ae5c7939e835c3a02d42888bf5a3831f2786dec0f892d3c85a097531348c0313fecd8c656e7bb0c0921223f5a9671de0a66d09e808fbfd"}, {&(0x7f0000000300)="29532b1978eeb004dd647503999bc8c5ec836f0fcf9ad136a60d0420964a043d88237d05508f8c264137c4f47a88481111899f58e9f286dd083f19fa170f39206807b6b3a75f77dfd638895c31bf199fae254cee2e4f634788609cc2b8c9c22158b8d8978c23345b97833f97ac7f276e01f7526df0dc329a55e2d32b41cbd6a9434b2ca8ebcb59a4efab4e0a5a3b5983326d4852dc8e878f5490ba822ed298be8995688e7e270c3ab2dc6222d41719214103bf72c6df95f669fb4407cb5ec250fbe49bcae689bb09b9fa1c0c5a4dce3874da966014f0e2"}, {&(0x7f0000000400)="9d783948bd38da8a695ed0bc3f6ff722a267b7236575439ea451094dc24a00a12a21953079d990004b1ff5e132b965df20a5dd4e7532eb6e89b8ebc3905d8351e5a73570cd09f32078ed96117195ca737ccdc9bbdaaedf5974ce8fc8910fe63ad3242a2a98c2e91ca341f94a8d08c2c85e4988e33ca05305532837ef5260052abc4d85a39457f8f7a015ad34d911cb7ff1016871934caf49ba6f389d8abe32b52f9e1b"}, {&(0x7f0000000500)="54ec892b5abbad0d0c21192325b88a2f41508bd6a9bb79673f4b7cf2f669ea8095afe2d799551a5c06bae6151c2daf3781081e2476c1d392dde2ef3e817a2db15de4c14f80755fb673f6a309e7dbb5abe3fa07864780dabcc5cd6c767c949c23acef"}], 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000000000000000000000006637b2366fd34579f8342331e2d803cf8f97649fcd5c6eebbb0ddc2171bf0c05a80f15843f3b6c4db47f3b9fe730df0c6a32991f0961e97f3793725f966c87a84862b35695e9c4fb0dbe984f56c3064f9624c450e014e678e28e951e7455b584e5bc3cbcb79383c1229fb796f1cbc45b4318ba65f37e1fcb17e8f42fc47b2d56e94d6881da68076fb07f6b801ed0a0884c6daf1b702c4f0bffc5c3ccf6f7a9aa26635b59ebf445721de198b54d251c31335fd9f236f7043235219b4f9fc8a8adb1100998a5e19e1026fc9ca2bca27c9fdede4e07f05a9faa48ab1c6a15000000000000000000000000000000000000b30fb4984622e4d5bd85f9f710a3f351a125010013d7c6b1d617cf90f542322e3f5feab0b5ed4638d8"]}}, {{&(0x7f0000000740)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)="104d4572e59876956e2c5a09c9a176b719cf2c1d555bd6eb32cb1e3e3a5878a8014d7414c2c63f205a14fc12ad33e4c0f0069b8ee1ff4795b74d2e8f72f82abe72fb9907ef8465f0c5a4d896bf"}, {&(0x7f0000000840)="b55e96cdbc03b379a254581d761171a1aab84aa6d47d370a8ea7457781a92363c6b7575ca252569e81211435f39b9e6a43271c8e75e5faded391d4aa07ca1cd3d5bf2645758f353ebcabe9"}, {&(0x7f00000008c0)="6fa4156fff2cf88a203c228881a0795c162e504667029046f74c45000d6722aea4e510722bfd50aac9d848d36a4f2045bc96e6050b3e1b31dbac6dd9c11bd6b269489d5fecc74a82e74daeca086515e405ce309c56ac7f72cddb87489b66a496cb0974e70f3b83618e691661d6c9cb3b73e9c83dffa357a7e8f60acee3ce006cab5d92cf7a10185de21e6c0c88e40ba6cef53c9e7020031765f8f1f034f77ec59924bce2b39cf1b7657f47"}, {&(0x7f0000000980)="d5ec"}, {&(0x7f00000009c0)="a4de720bbe14fd5465713505ab5a8428d7cf56d9c2abc28e27949489c4c6f0dd4a9f7a85e0e869a4aeb1dbe408526bc67a0eed45664e635d1a716bf8faea358e0778fca35c5ddc6d69af49ffbc4e0190127cded8f85057dd7442da264207b2bcd0d5f3ab1756382416b8461ca7b2007bb9c8426b97b5a7cbb0802c38c336f052bf8e9b2aa0b5c89d0c9f6047c9f0e2f9415ef63260a3f98d068f0e41f2e49ca7765123be4eb51c6e4a1aa82ebd92b7df3a34fc8e1d83f3d723ea58092135aae8c2ee0095230cd71432ccece746d73292b26ca753a95914a91a837b152250801b18"}, {&(0x7f0000000ac0)="bc5033bf92d6f1f7e36d80cc546e0116464a933751dbe4ad6c0cd1fc765df605"}], 0x0, &(0x7f0000000b80)=[{0x0, 0x0, 0x0, "16c40a81548229af6e3ad67b62745354f424b1b0aede8ead65ceed016cc73d515e6241c500437ea0c15e0fc8c943716208efec8cfc05b08baae36422b85d31270f6780094d228145ff6ee87608046026df39e18b71f2ac3691b9ec97e4b26b0776a971e222e4e0698e39f03f0a79b7d3156b94c13637c9dfe674c7d72d79176f4e0480247f895a71b6a62b639dc5a21f86d385689e60a577610dbab097f90ca7a34aaede8ad8a5f0eb930444ebe3fe473cc5428669c9f3e58b0d07ad06451d13c03faa5ffb54aa7f82ec32a3dcbd379df187d92f56c6ed6b355a2e7f6beddf08df12f40709fffec7f7ebd5fcb29d1c2201ed73e321d1dbd3b77f7b797580b80cb2e157944c22559afda244ab25023eabca6e6bf3785e510c7e6fa781d9f544ce640d8193ce1beb16917175bcf7a966ae72627aa6bdf234b3983f23a8ed852524fef9a6520b43f46d8d7fd055809a010f9a1b259406a187f37a041a42fb30db2f7db9fb8d4e001940cb1a7db287c2fc0b81fb89594cc6939145734242aad1f3c6c15bd1e22493513a4bde6eb20cbb818f6bf260de01ecf209bab66379652ed81efd5fccd6c07bd4e8528750c16354cae19b4f610417afee5d36073bb645679cc689a75df82e347a7411c3d03d9e5905abafeadf602799604ae0c9b62286d5ff969324e77d28e4cc7c79774d131c1364312b9e61aa247749187025a968b492d7511f900af7d7f9f4c62bc1a0b0245e43a70c4704646b61552186e4e91cddb7b5ab531e17c5072278d5889392f702f40e0d4084c9d2c78dadc1078855e23cc3fed4af89a8c43af4430f9746ab2f7ae9fb831b04ddb246cf77cb76c5bc0a562dc118d3a59d7a172f51f62e517f7cb74f85d0542e69aa6bdcad7f0fb81cea7ac5135b6dc2c18a9dca6755ef543c0b851b33fbb5aee8cde8d51ffc1eaf00270f3de391f7ebfbae008331f178a22d6c7dc555b758deeb3ec96cb266a13f1f3574cf5b408a0c3283e9f7187d9727464630fc3bb2311e68932ff71460e8d99afdb7b6c854b0300f5ee9810a17f10b2d54e828f58669198c85ddce5b2e8a3428e40d28ba087bd97dec82c96834ac746a954bb2d91416611773c0cbdf80d4326fa7f6417204e6b7a6ffb815e0d70eb987c5da1555a6322c4d6e8cf48dae30b712fde5e2fcee20358cd2d1c655a5addd85078058e6ffc2236cca9516c7fb8f13bf21b032f6ae6473982ad59b69746ebb71e10c95d88b863f9815d9693ccf66d5d25972fc1de9ddd5c237c557f33ef085741494e17486bde7697e7cd17eff9513fd2991ab4031f55c00f311dd43ad7bee0481c1104c7eac1d80014f8877acf692e5289d59f4d270536b3a3ee2ad7d801ef1a7f771dadd3c14667e4a7c885ef0d96af01723c3fc0d03008d2781325f3e568ba7b939463446100e114bdc8bc5cd54859283c147f3e536f04d01b2b6aeb6daf68c39d7095657dddd949b71279f3ce72baffde77863bc745a45a73b3ff144a4700d00fced22eec617ce981960c1a1c5dc0d9bd9abe9ca19a97652587107267dcb2e104a13288c81dfb14a1adec6ca5745399958aa0590cc1a43c48addf3bc2fc3e380f3d902f569d7038b2abdf05858d74f99c2402caa9e049f37513fc563f8cdd54d80095e6ea6a88ac57318fac74567b0d792b6230f65aba473bfe11645404277128d2f5b35d30f47c388a8b97337f95baf8228202349979831a17fa6fd760e9d7722294801dafed717eb62bd369d096c6c0acc47a0fd9e0449b1d178b32ce5f00c4a1f79abf5d1e962467d510e3f7e9ae49cca3d1f41be0f957cce0368fac10257d8789fd1d174b9bab41857edd50f6a5b951794628961c68bb4efbec6822d5bac3999aa8124088a3cbc9b27cadea228c3c9509d52fe250150a33051cccf1ac436915f1503579f8744ad87fb3b4e62d857cb538f01096e617bb24f8b3a35ec90eb736cc067a740db0fa30bb1252bd7b925f2f7c0ba9c6990196c02cca9e01eb164ee687358f70c9194c5006f7d76f5b3b7496e2993fa7879501b18c6d84c4de809be9278477c2f41bb3bba70290562f3aa083b94cecefde4e22cfc1774e41906f1870eaf5fbc5f70016e71e57cd0cf8099950b071ec312c42e0a2a5242aab19d4ee091892f097b1bd5c7b0668bb055769b4d7c15d5ace9e2c6a6f4f94013c13fab311a775aa0430e980c29c4954e225e5c4caae9f33d0bb29c67329976de7d06db357253a8c908ab431413df973073457f6f36a7ad82b12f0b6f1bda7e56855b610afd96ae610f70dedc69fea651619d857e84454bf3a4a139fa5b3dd631da9baf6121aa6ddf9d0ad3a2518b7366e4ea7864d62835c2ece8164e944f569639d8b51214e687d26b01a9792da39285edb98b10d7338d026e5fe905cc27ec48a406fdcb71fbab72acc3932ee1e31d1e86e740b3c3224562c0f3cc982e77a0ece9e2e7840b30fda6d1890ea01d556f4c33b2c832b3b84e645b96c24034d4dd49a51c01a2f37aaec64dd7374705f198aa5b892f0404a0eedaaeefdbb7ddf6a7ce286803caa9b2e8e5f3ac6a6f5f6731396f70c2d3513ec0f23875b017b3263ba4ec9a818695acc3f215229efe2568367f4bea11a87d125147cd515d158cc60c7c2080909fe8e19d7f6b147689c02a19fcf06af82b471dd86d70a5edacdfd1f86754b975fe1e5616c0ac5e5652524913e69c3630c7f58434cfa629bec260180ea1c29123120e574d3d4c29a4b2765f2ef8befda106af67e4acd3bca5dacaf972ac4a244beb25da8a2d89b20d700108764e20fcd1505b730419d42775e3ba1c180aaf715aad742bc9853dcf97d74a54a377a60ed5de45c5cd6636eaf5116cc7358dfd97a131a50cb05af5f05cc3afb14ad3fc5c666fcc8675273f9ef3500ddd3ee5926547c17d4b1d1e1c692a962706fb0ac1d3713e5e7780e5c9d6d96786d44b4a3f60f8d083b1fa1f6339e322fc2ff60a25852f8d8db46fd5b6432dc8516813e81c99cba331ac1ccc63a3190e7c177762f2bccd0cb4be8d866132ba6a83003ddb3c9c9b12a3a2bd1c7c08b2167175201bc6b00620e81294227249c688ebc82790ed776ca31b9e4e3c7be93dd2a2f74982e6410159b9bcd9ff6c5898bf8cf5b5b3541f079f9c5ec8f41cb1980ed9704bd449d0a2d03071cd2fcfc3ad69aed73a51e9d05df3fbc853a223a8c9c76e2d83fdf427d631d6a9edb66d541d2b26a0eadc4f5b20e9c5cc973968e06323b4fe4d234789a87964330f1ebadff529ea9cf9efdafa27d86a77f921ead3cdd5332bfcc5ccd3180ae4c2addd12e802580dc8f3e4eda8577d6f5c1e516ed876f7bcf5217efd0793ac89d11656b6257a17f6da789b27272822073b7bbdadee8b32bae9126f714c9ecf442087cbbc3f5af70424e5a0cbf58776be9da48133cca11ad1b439ac4bfe70ed516395f6912c20653cac1a0cb647379bccac04a9441047ecf02248737aff1fe9b66ce61b8ed8ffc998ae746a0276e1e93a563c4514e2e158e9a6f2a61e4c4b4fbc75cb39990a5e78e0d2d89f8ebfcec12647317a8d251600b2c1bed6871a9853773097f9cbe26a2adf7dcf458e183ae58924e639e01106948b5499a8daf161d051aa786bf50dbb2e1d27ab97479274cd53ef6099d1c750f73160ea1aecac4b834b6f91cd4860b687f14c36ab3627818d36ae47ebaca9c04cadb03f99f2c2879c423dc2543c64e9e3bef1831f169f3939b83a2c0c4612e92ac841ae75f88e97f5a87c62bb5ba13e9810f9cea5d4b80e1b1b613ea435e6d582fd002ea7733c34e6ee3e836d570d3328ef1dff790d44cff39e4b83f830754e1d9432b74092e5d4c44f3c82bbec72d99854040a650d45a25196d2394abfa8e67be00f106726d08295a8c8dd9d77cf4d655926812e42b95feef27a9247424b20cfee01ed9e5094e0b7d3ba69a4c354ad02c9da51ab4ef3bdb3f2c56d12e308b40c2129ffb5879071f4a26223529178d093894008edc8e190fe2e1a9e951d8e1c949f68fcf568ea62a53f211e2f5c7f30ffce6bb1d4ea499f474b9f11b475122725b5744a2ad20d5957362364b440cad4e6ed978d8ff413ac4c69da762a34a0879ee20b15caa8be189d6cc758e6ec3c3cd3c6c23188702066026ca19d4d8e287672c40cbe9b79edc3f2ddc83e508c373fe34af0e41b4fcbbaa3420d90f146ce04ef1e109cfd81a0f058c4b5a13a1daa8c45f80dcedf67bb08dc00cbfa2fa977a4938267737bb1ac14e6711e9ef5891a9feb9fc6afdb5dae4741334c49116919ea1e1a93d3cd2db2a7b0528771237462b15c7c080da3e6872fad63d863aeb50b409e24114dccaa6edc7320d9e1fbebe2d14cba9693022c687aac4bdea8373573d1ba397be7263a14314d74f953389f7b07fd6677088ab536ac89ec719cac55737fe2c08c4239ef839d1777e398dd97e03c07a284bad9430cf2e27c1c5d44c5465e5f3b8740678156e4fdf6e1466c38efcea4c68da35c5d1c8c6c8ccd612aad3d336e34b1dc1d34bca3b271fe6fe6ad45b067bffab7f5c3fa7af9a024b4ebf94d84ec948a89d7ddd768fde00461cc5630b2c3e1a130b39cbadaa992f1c1e84d07d55587a683c66dfeb0b058638656d1e810b58c510c4734bfc72f47b0c2d3dc5e9c9cebcd6e23189194367fb6baa11e9d41d93c190ce011fca645fcd57fa198c380458f33499f89bb4c7feae59350208ea494a22f765b114cbf73465a23a0a3d25eb25ccbfdbad3affe2275287b1f0782d92be0bbaa2ae0990223c806419684bf4bf5fe5415581e95ee7f4356156000027548bc1238902cac378fdce5f67be54bec5e30a23a4169b50094449f6fefbd96dae7a04375084911551217957763fa55836d0dc2820b47bfc1cc8dabfdbea9de3c02d9e686c767d303ef5183b2e5f9d46b65dc09258a021c52b01d05d9f4b5ce337283211a7eeb8923d1d7572f966cdece94cff66bd871b4574771ebd7ad2489da9b18b92ff3e7d4001d52f6b0157e475ad5c24bed8634f7b1a5f885014f0a1b41e78dd0e9bdeed234d6430fa8016f238c5fead8178d8102546afb9d0f9d4c250878525e12b15a91974d4ae4153dc8c52227fb15ab280726323092e550acbb43bdfd790ca75a681af0316fbe39e539f1a1f3beb488d7dd874a55aa392ab5f9351cc7fe0bf7fbe04e435158a705ca6c41a19a5a0adee2fe09205768bee0e15eb798a7f4c3a466aae3624b72edd7a5638f501363886aaf1c7a5fca0c6bce16df0252eae5154d3842f348ae3d2a57523128c0fc8f1c20754a05eb7bd2ea604ac535dc0ee996e26897f5fececd7b4a9f3a132e6ff9c3899bd5cf871ab31dc368853b8395227253c8f5fe21e414d21585eb58f70f4df4d763af8a86721bc2dd5e5a2faf19cf7a40b081aef052caac71fb9c8f07d67117a8c79456cf15dba5dcfe3122e66e011b8bb3475cace75bbc865ca4217b901ed5257faf0b42f0b0d13ae625d87baf78085cdfe7cf5679e154b82c0b57dfa9cbe72fc0ecfc5170e72a6058827acadd0dca959ad383cd462b29dac378797bacfa47ab81b62cce2d36ebf7265911d543cad065ef2ebd7d67b28c5f84b3bc6af573f27e7815a806d774ee0cde273cba31cf0db24b491f9d27d04e0153d62af7513efa6e6ccd30738c05538a5854a7717d0fc7ac4c228194c760c9654695b2940db023d84c1e9889436e3d6a073515fbcfb36eccd2ad2be29eb02a81bebd09a99058a57e9b88b7cbae901190bf63275ad1f6d3bb3f37b379d8f5cea8d633c6948c23f50442cdd45f0e58a3"}, {0x0, 0x0, 0x0, "27a76c0a3b48dc00b6b6656cf3fd689fa31dd2336aabe67fbc93494ec90c54b02895e761e6b92d7fae3dfa658f91d799744effe2a4c3484d3e6d7ab5a51d9321d295808f2bd07c0fdab5b52458179d28eec8e43bc726e981f1cd0a0df906134e7919114b28bfeb7b38d15976f96d1561ee0f4c02391ac771b9e3011b4de69206da7596aed445cfc82f78e558e58fd393754760fb03fb88f3f2f65d36f64eba1081cb330a1ef799f541cb87eda9aa5643d9fd8541abc4fd2e"}, {0x0, 0x0, 0x0, "e2cd9785295e571d1de94c0df5ef0a7e4160c010f38ea6a5ddc18ed16609d9e763c2e72324eaed16480644222e4cc256186e0c0fd47e22055e9c37cca22c89a242db39f83ffb"}]}}, {{&(0x7f0000001cc0)=@nfc, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001d40)="b85503dd8f098821b17996db224358c4bf41e8dc997db73a16103fc8ec3efb70dd41534f23b084227c39746236ae3a5c8e5df2637ddbd041d7a073490f49856a986b48641110a3308da811553e2aea4c314e98662ab0dab656e13c6cdbcf63052f4471a71b85cb31db39e2e477c1a0f60757c09aa63c427bf2b812a1daa0713bbe7b74039fec3e08b7ad7b893eb8b72b3177086f390c9ceddcd868d3aa8b8ae5c65f806723cd7b4fcda02b355758eb3d240a0a51b7f86c09696709ea34c63d0bd1178bb86131891411abf1025d6b5c6440b86959a133b199636a88d9ea8e15289cae20a01c84a2fb"}, {&(0x7f0000001e40)="c1101169f4aa78f035c7f2691c53d5974677820546ee30ca2df0ed7ea753bda0c73814c981a71b7d5eae85dc4360e92c10b31812"}], 0x0, &(0x7f0000003540)=ANY=[@ANYBLOB="000000000000000000000000000000003c1bb6cdf29c0aa2b875a56b5da919e248c43f403f1667e27df00000000000000000000000000000000000000000000000000000000000000000000000000000a4251569472d7ab0bbdbb108c97791b015953a704f6e5ab579f751ccc683669b505c609b9290e00069bedb3961a7fd66d1aafa370fcafbf5a25004e0eb1cf340419282955af20000000000000000000000000000000000004b25e8c93560a705abee07bf83f4d239c99d5051993cfa7e3294c140075a0b7daebf677f63ccbb73ce91767b5bd9aeab2428205b0c948f4044b9ad61d670000000000000000000000000000000000000000000007e81fc18bd41574cc141fe19931f108705a0e28c35810146a7ae40bdbc96935c69e28f07d012fc2d438f3fa148000000"]}}, {{0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000002000)="5a5c766e2a6ea701dbfc8bc2"}, {&(0x7f0000002040)="af87cb60e62478d19f51502a9b64871aa6c577cfd22b3629cbf382429b7eae3bcac4ce57cb3546195b7a0e807d10e6d2bc7c7e43ea4b11ef3c67c45c5f2c7a87f567efb64c8e491cc6b5619ab8b6aac3d19163b353e029b9e6e477219d383b05d9f04aef2973a4a90c0e7775da87e021203a1f8c9c362e84831ef01c48d876975f152645fdbd077135ecbf1656c40217441ec74be40e16448f79760c18430aacddd51fa4d080bc7c5dab6aedc71f2ddf55fa2c86"}, {&(0x7f0000002100)="6449e8b7c116fd34ad8c58ed6055961f6d010049a43da7cda9b65471a97f7c56cc92b51200297aef0f8a1752728dd25e3367a2ef45aba4075ae4ec722d763ce5ace9e0d4fa36008fd27df7e8719f0ad88f481e5f9e87144d8c75c0983554919c69066744ba46ef3a1e601d477d16c05b0057bbe001eaef3b4f0202d997d87351c3770a00ebc3ddfa12e270949043863d196ca5243718dc0f5e26ccabd153e3355b71a2d09db56e849c60db341c29f94c8762ffc7bfe5dc797b1c41d3c8df3ff18fae046ad6e21768395b0b60ab5ca295fdca284306859005f1471af0d84ec63499214b81f987a5325dcdbe151917ab917ddf"}, {&(0x7f0000002200)="a7aad3ebad4794fadd3128b9e22f566524d7ea28d4f74a3066a8c4e6a48a7a395671f06e046e507c245524f0a74d25326e720774ae62427868027029065c526251c2b6ea8ebdac14b3942c6ab1156157c50f71c3ceb37ee8a8d21594570d09f5557ab93d335467b8328ca4b50a710c39cb05954aa53301f08116d29b839a8655424c8f1daa959e49c4bd6f9cbe1352735d53d1ca56d314d5c51b039065bfa69d100e82076c3fe702bab22e3ff46831e6087190bfe6f22c92f5cbb4d5acc1cc6b023c882a61d7ab06476022177ae542633d9417433fea98"}, {&(0x7f0000002300)="584d0abd84e7e7c8e925b5d94e4bf66e91d2648f84a2320017fb5937d13c6797e2fb4e82e5"}, {&(0x7f0000002340)="6904ef317269f9416577625601720fe2b0addcf837bd6e82db34c85aa430ec05f80a63f483e666952c480495a6c312cd08"}, {&(0x7f0000002380)="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"}, {&(0x7f0000003380)="f81e5b7c1f7c3292d2ce9412d49a26c21af120a814b8c3e9547188ae52fe3a70e4"}]}}], 0x400000000000073, 0x0) 07:53:58 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 367.403183][ T9630] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:53:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:53:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) dup3(r1, r0, 0x0) 07:53:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1d") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:58 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:58 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 367.808234][ T9649] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:53:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) [ 367.857891][ T9649] bond21 (uninitialized): Released all slaves 07:53:59 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1d") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x1b) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 368.206785][ T9672] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 368.246293][ T9672] bond21 (uninitialized): Released all slaves 07:53:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:53:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x0, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:53:59 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:59 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="040e5afab9004695", 0x8, 0x48800, 0x0, 0x0) sendto$llc(r0, &(0x7f0000000480)='\t\x00', 0x2, 0x0, 0x0, 0x0) 07:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 368.692140][ T9692] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:53:59 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:53:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x0, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) [ 368.746136][ T9692] bond21 (uninitialized): Released all slaves 07:53:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:53:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}}, 0x20}}, 0x0) 07:54:00 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0xe, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 369.099811][ T9719] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 369.158017][ T9719] bond21 (uninitialized): Released all slaves 07:54:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x0, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32], 0x4c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:54:00 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0xe, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}}, 0x20}}, 0x0) 07:54:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:00 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0xe, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) [ 369.655828][ T9734] bond21 (uninitialized): Released all slaves 07:54:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b10") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:54:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}}, 0x20}}, 0x0) [ 369.976920][ T9758] validate_nla: 1 callbacks suppressed [ 369.976962][ T9758] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:54:01 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x15, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c40000000000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 370.037351][ T9758] bond21 (uninitialized): Released all slaves 07:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b10") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:54:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:01 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x15, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c40000000000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b10") msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) 07:54:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:01 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x15, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c40000000000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x5800) [ 370.589848][ T9778] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 370.628916][ T9778] bond21 (uninitialized): Released all slaves 07:54:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 370.904647][ T9797] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:54:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x5800) 07:54:02 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x19, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 370.970540][ T9797] bond21 (uninitialized): Released all slaves 07:54:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 371.123034][ T9808] binder: 9804:9808 unknown command 15 [ 371.149593][ T9808] binder: 9804:9808 ioctl c0306201 20000480 returned -22 [ 371.248524][ T9811] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 371.285556][ T9811] bond21 (uninitialized): Released all slaves 07:54:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:02 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x19, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x5800) 07:54:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) 07:54:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 371.475931][ T9819] binder: 9818:9819 unknown command 15 [ 371.503412][ T9819] binder: 9818:9819 ioctl c0306201 20000480 returned -22 07:54:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x5800) 07:54:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) 07:54:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:02 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x19, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 371.864643][ T9842] binder: 9841:9842 unknown command 15 07:54:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) 07:54:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x0) [ 371.916853][ T9842] binder: 9841:9842 ioctl c0306201 20000480 returned -22 07:54:03 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1b, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 372.170985][ T9855] binder: 9854:9855 unknown command 811791 [ 372.182786][ T9855] binder: 9854:9855 ioctl c0306201 20000480 returned -22 07:54:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x0) 07:54:03 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1b, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x400000b6]}) 07:54:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/11}, 0x13, 0x0, 0x0) [ 372.400760][ T9865] binder: 9861:9865 unknown command 811791 [ 372.419229][ T9865] binder: 9861:9865 ioctl c0306201 20000480 returned -22 07:54:03 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1b, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 372.700405][ T9880] binder: 9879:9880 unknown command 811791 [ 372.707980][ T9880] binder: 9879:9880 ioctl c0306201 20000480 returned -22 07:54:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:03 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0xff7d) bpf$PROG_LOAD(0x5, &(0x7f0000006c80)={0x3, 0x3, &(0x7f0000006b40)=ANY=[@ANYBLOB="18e3ec00009db77574ffff030200000000000003a5799d86"], &(0x7f0000006b80)='GPL\x00', 0x0, 0x1000000, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000f8e8a320373bd9db7521b6f6a06cbd51eea79471f6c44fcf7ec31f54f83f248e75ea53b3bba8233131678f835999b291e47f26556c263635763d1aa2ede9206b5814cf5f3ccded8b4ab78fcd6d1a8f55793c681e7ed996ea855551f4520c1e87a9835fe33021c52e1df68280e7bdaaf46b80e614fd6998d7b825609a55e20c5a4424582a9ba8e1da447960b608d2c4bfdaffbec4d64643d84d17f7d93b3062003bb31d7a7783e6bec4ea60f43ac3ff2016fda2d4b7d1bc774dc4a7ef76a6f40a3d724eb90b1e5406bce1b69dcd959daf09a6b9dc6e881bf803a7c50494f7638b4878fb1e3aaae15fc91d48d44c89ea41497479236313a192ee837e766c94d93f42977f5e47a4866eeef350aa7af099e5f832827f82f23f", @ANYRES32=0x0], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r3, 0x3f}, &(0x7f0000000040)=0x8) 07:54:03 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 07:54:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:04 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:04 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @empty=[0x0, 0x8847000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "ed0608", 0x18, 0x2c, 0x0, @empty={[0x2]}, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 07:54:04 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/4, 0x4}, 0x40010000) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) close(0xffffffffffffffff) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x8, 0x4) getpid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5b6, 0x0, 0xfffffffffffffffe, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\b!<\x00\x10\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 373.308867][ T9908] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 07:54:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) dup3(r1, r0, 0x0) 07:54:04 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 373.360556][ T9908] bond0: (slave bond_slave_1): Releasing backup interface 07:54:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:04 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 373.598309][ T9929] binder: 9928:9929 ioctl c0306201 0 returned -14 [ 373.637666][ T9930] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.662840][ T9908] bond0: (slave bond_slave_1): Releasing backup interface 07:54:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:04 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x0, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r1 = gettid() waitid(0x83b895581628fca4, r1, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r4}}, 0x48) r5 = dup3(r2, r3, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:54:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 07:54:05 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/4, 0x4}, 0x40010000) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) close(0xffffffffffffffff) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x8, 0x4) getpid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5b6, 0x0, 0xfffffffffffffffe, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\b!<\x00\x10\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 07:54:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x0, 0x6600}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000002800)) lstat(0x0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000015c0)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000001700)={&(0x7f0000001600)={0x1d, r3}, 0x10, &(0x7f00000016c0)}, 0x83) [ 374.251845][ T9957] binder: 9950:9957 ioctl c0306201 0 returned -14 07:54:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 374.306623][ T9956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 374.365003][ T9964] bond0: (slave bond_slave_1): Releasing backup interface [ 374.380885][ T9967] binder: 9963:9967 ioctl c0306201 0 returned -14 07:54:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:05 executing program 4: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000580)={&(0x7f0000000440)=[0x800], 0x1, 0xf6b5, 0x0, 0x3b, 0x0, 0x6, {0x0, 0x7, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x6cc2, 0x7, 0x0, 0x2, 0x2, "c903c16119f44b3508a85aae1cf9c2e94c07138fea0358ff896489c9ce0eb50f"}}) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) creat(0x0, 0x0) llistxattr(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 07:54:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:05 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @empty=[0x0, 0x8847000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "ed0608", 0x18, 0x2c, 0x0, @empty={[0x2]}, @mcast2, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 07:54:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002700050ad25a80648c63940d0124fc0010000a400a000000053582c137153e3709000800e00000010020", 0x2e}], 0x1}, 0x0) 07:54:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x232, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 07:54:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:06 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, "b60051", 0x18, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000, 0x0, 0x0, 0x60], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@mld={0x83, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 07:54:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 375.163008][ T9996] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 375.191535][ T9996] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 07:54:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x20000001) [ 375.273978][T10006] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 375.294669][T10006] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 07:54:06 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f00000000c0)) 07:54:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfde5) recvmmsg(r1, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001b80)=""/4090, 0xffa}], 0x1}}], 0x1, 0x0, 0x0) 07:54:07 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 07:54:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:07 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xc4002, 0x0) 07:54:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:07 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, 0x0) r3 = dup3(r0, r1, 0x0) dup3(r3, 0xffffffffffffffff, 0x80000) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() waitid(0x83b895581628fca4, r6, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r9}}, 0x48) r10 = dup3(r7, 0xffffffffffffffff, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:54:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:08 executing program 2: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x1600bd7e, &(0x7f0000000180)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) 07:54:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000580)={&(0x7f0000000440)=[0x8001, 0x800], 0x2, 0x0, 0x7ff, 0x3b, 0xb2a, 0x6, {0x2, 0x7, 0xff7f, 0xfe3d, 0x303, 0x7, 0x2, 0xffff, 0x20, 0x6cc2, 0x7, 0x0, 0x2, 0x2, "c903c16119f44b3508a85aae1cf9c2e94c07138fea0358ff896489c9ce0eb50f"}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000300), 0x4) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x724, 0x0}) r1 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}]}]}, 0x34}}, 0x0) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000004c0)={0xffffffff, 0x0, 0x3, 'queue1\x00', 0x20}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r6 = creat(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b2be5d00", @ANYRES16=r5, @ANYBLOB="000326bd7000fedbdf2525000000100001006e657464657673696d000000100002006e657464657673696d30000008008b0004000000100001006e657464657673696d000000100002006e657464657673696d30000008008b0001000000100001006e657464657673696d000000100002006e657464657673696d30000008008b0001000000080001007063690014000200303030303a30303a31302e300000000008008900", @ANYRES32=r6], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x240488a0) llistxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000006c0)=""/150, 0x96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) 07:54:08 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setscheduler(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) 07:54:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:08 executing program 4: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000301ffff001c7e4e8c0000000000ae1e"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x0, &(0x7f0000000c40)={0x0, 0x989680}) 07:54:08 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 07:54:08 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd5"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd5"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd5"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:09 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) 07:54:09 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 07:54:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000"], 0x48}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:09 executing program 2: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='noquota,gid=', @ANYRESHEX]) 07:54:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0], 0x34}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="f2a6bad004b00fee0f0966b9ea0900000f3236f30f1a970000660f1a380e581e1e08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0xfffffffffffffe9e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:54:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:09 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 07:54:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:10 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) recvmmsg(r1, &(0x7f0000000080), 0x400013d, 0x0, 0x0) 07:54:10 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, &(0x7f0000000280)="f7"}) 07:54:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0], 0x34}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000040)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="e2c21f8761f2832930ebce2a0fb014cf2e1c9d4984681f20058337f825600b1880b4ce234b5efe30f744"], 0x0, 0x2a}, 0x20) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 07:54:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 07:54:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:11 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) recvmmsg(r1, &(0x7f0000000080), 0x400013d, 0x0, 0x0) 07:54:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000009000000f6626d", @ANYRES32=0x0, @ANYBLOB="030000160000000008001b0000000000"], 0x28}}, 0x0) [ 380.356673][T10274] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 380.364509][T10274] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:54:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 380.445280][T10274] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:54:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0], 0x34}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:12 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:54:12 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x1600bd7e, &(0x7f0000000180)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) 07:54:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:12 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, &(0x7f0000000280)}) 07:54:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000300)) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0x4000}, 0x8) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00t\x00'}) 07:54:12 executing program 4: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/430], 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:54:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x34}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:12 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, &(0x7f0000000280)}) 07:54:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:12 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, &(0x7f0000000280)}) 07:54:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 07:54:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 07:54:13 executing program 1: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x800400}, {0x6}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') [ 382.201253][T10349] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 382.224515][T10349] bond21 (uninitialized): Released all slaves 07:54:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140)={{0x5c, @empty, 0x0, 0x0, 'ovf\x00'}, {@loopback}}, 0xffffffffffffff5b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r2, 0x101, 0x2, 0x0, &(0x7f0000000100)) 07:54:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x40000104]}) [ 382.501393][T10374] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) [ 382.521732][T10374] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 07:54:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x34}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:13 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f0000000000)) 07:54:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ptrace$cont(0x18, r0, 0x0, 0xb) [ 382.671867][T10384] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 382.708906][T10384] bond21 (uninitialized): Released all slaves 07:54:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000500)=""/131, 0x2e, 0x83, 0x1}, 0x20) 07:54:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x40000108]}) [ 383.022746][T10402] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 383.047472][T10402] bond21 (uninitialized): Released all slaves [ 383.055102][T10374] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) 07:54:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x200, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 07:54:14 executing program 4: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ff9000/0x4000)=nil) [ 383.088353][T10374] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted [ 383.206076][T10416] mmap: syz-executor.1 (10416) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:54:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140)={{0x5c, @empty, 0x0, 0x0, 'ovf\x00'}, {@loopback}}, 0xffffffffffffff5b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r2, 0x101, 0x2, 0x0, &(0x7f0000000100)) 07:54:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x34}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfde5) recvmmsg(r1, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f00000019c0)}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001a80)=""/207, 0xcf}, {0x0}, {0x0}], 0x3}}], 0x2, 0x0, 0x0) 07:54:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$SEG6(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:54:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 383.770984][T10443] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) 07:54:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 383.855882][T10443] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 07:54:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x8000000001) 07:54:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 07:54:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) [ 384.368274][T10471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:54:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140)={{0x5c, @empty, 0x0, 0x0, 'ovf\x00'}, {@loopback}}, 0xffffffffffffff5b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r2, 0x101, 0x2, 0x0, &(0x7f0000000100)) 07:54:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb1", 0x25}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000880)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) 07:54:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140000000000"], 0x3e}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:15 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x1600bd7e, &(0x7f0000000180)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) 07:54:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 384.676579][T10489] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) 07:54:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x65, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) [ 384.745533][T10489] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 07:54:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c000000100005070000", @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:16 executing program 4: syz_open_procfs(0x0, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) timer_create(0x0, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffdc1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000009000000f6626d", @ANYRES32=0x0, @ANYBLOB="030000160000000008001b0000000000"], 0x28}}, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r4, 0x0, 0x0) 07:54:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c000000100005070000", @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c000000100005070000", @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 385.311214][T10516] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.323963][T10516] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:54:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140)={{0x5c, @empty, 0x0, 0x0, 'ovf\x00'}, {@loopback}}, 0xffffffffffffff5b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r2, 0x101, 0x2, 0x0, &(0x7f0000000100)) 07:54:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000008540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x500e000081000000}, 0x0) [ 385.372753][T10516] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 385.418507][T10522] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.451171][T10522] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.463905][T10522] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.481291][T10524] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 07:54:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140000000000"], 0x3e}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:16 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x1600bd7e, &(0x7f0000000180)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) 07:54:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:16 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 385.781143][T10541] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) [ 385.814640][T10541] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 07:54:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 386.174871][T10517] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 386.272839][T10517] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:54:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/18, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 07:54:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140)={{0x5c, @empty, 0x0, 0x0, 'ovf\x00'}, {@loopback}}, 0xffffffffffffff5b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x2, 0x0, &(0x7f0000000100)) 07:54:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) readv(r0, &(0x7f0000001340), 0x10000000000000b2) 07:54:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/18, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140000000000"], 0x3e}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = request_key(0x0, &(0x7f0000000340)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) request_key(0x0, &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='/dev/vsock\x00', r1) keyctl$negate(0xd, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4d}, [{0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xff}], "", [[]]}, 0x178) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001040)={{{@in6=@local, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xffffffffffffffb2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x10000000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x9) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x103, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x7}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_LINKINFO={0x14, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 07:54:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 386.635523][ T26] audit: type=1804 audit(1574150057.715:43): pid=10567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir733212909/syzkaller.drFvf9/132/memory.events" dev="sda1" ino=16871 res=1 07:54:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c5", 0x5b}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000006c0)={0x0, 0x5, 0x0, 0x40}, &(0x7f0000000880)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) [ 386.757127][ T26] audit: type=1800 audit(1574150057.765:44): pid=10567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16871 res=0 07:54:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/18, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) [ 386.832791][ T26] audit: type=1800 audit(1574150057.785:45): pid=10571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16871 res=0 07:54:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x8000000001) sendfile(r0, r1, &(0x7f0000000180), 0x3) 07:54:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x8004005) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) [ 387.205007][T10599] syz-executor.4 (10599): /proc/10597/oom_adj is deprecated, please use /proc/10597/oom_score_adj instead. 07:54:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/19, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/19, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140)={{0x5c, @empty, 0x0, 0x0, 'ovf\x00'}, {@loopback}}, 0xffffffffffffff5b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x2, 0x0, &(0x7f0000000100)) 07:54:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x40000106]}) 07:54:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/19, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}}, 0x20}}, 0x0) 07:54:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001400000000000000010000"], 0x43}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:18 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) [ 387.880618][T10633] EXT4-fs warning: 2 callbacks suppressed [ 387.880636][T10633] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) 07:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x40000103]}) 07:54:19 executing program 4: pipe(0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000b80), &(0x7f00000001c0)=0x6e, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000301ffff001c7e4e8c0000000000ae1e"], 0x14}}, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x0, &(0x7f0000000c40)={0x0, 0x989680}) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) epoll_create(0x0) [ 388.045281][T10633] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted [ 388.049383][T10641] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 388.134927][T10641] device bond21 entered promiscuous mode [ 388.160937][T10641] 8021q: adding VLAN 0 to HW filter on device bond21 07:54:19 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) 07:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x40000103]}) [ 388.330801][T10655] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 388.360701][T10655] device bond22 entered promiscuous mode [ 388.373294][T10655] 8021q: adding VLAN 0 to HW filter on device bond22 07:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x40000103]}) 07:54:19 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x20}}, 0x0) 07:54:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140)={{0x5c, @empty, 0x0, 0x0, 'ovf\x00'}, {@loopback}}, 0xffffffffffffff5b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x2, 0x0, &(0x7f0000000100)) 07:54:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 388.644633][T10669] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x40000103]}) 07:54:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001400000000000000010000"], 0x43}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) [ 388.733218][T10669] device bond23 entered promiscuous mode [ 388.748227][T10669] 8021q: adding VLAN 0 to HW filter on device bond23 07:54:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 389.062600][T10693] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 389.082134][T10694] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) 07:54:20 executing program 4: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ff9000/0x4000)=nil) 07:54:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000300), 0x4) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x724, 0x0}) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r3 = creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000004c0)={0xffffffff, 0x0, 0x3, 'queue1\x00', 0x20}) syz_genetlink_get_family_id$devlink(0x0) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f00000004c0)={0xffffffff, 0x0, 0x0, 'queue1\x00'}) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) llistxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000006c0)=""/150, 0x96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) [ 389.103243][T10694] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted [ 389.155196][T10693] device bond24 entered promiscuous mode [ 389.197885][T10693] 8021q: adding VLAN 0 to HW filter on device bond24 07:54:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:54:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cpuacct.stat\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$kcm(0x10, 0x400000003, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$kcm(0x2, 0x1, 0x84) 07:54:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000301ffff001c7e4e8c0000000000ae1e"], 0x14}}, 0x0) [ 389.386298][T10710] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 389.459143][T10710] device bond25 entered promiscuous mode 07:54:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 389.500662][T10710] 8021q: adding VLAN 0 to HW filter on device bond25 [ 389.507448][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 389.507474][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 389.507512][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 389.507532][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 389.582766][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 389.588564][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:54:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000009000000f6626d", @ANYRES32=0x0, @ANYBLOB="030000160000000008001b0000000000"], 0x28}}, 0x0) 07:54:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:54:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 07:54:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001400000000000000010000"], 0x43}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140)={{0x5c, @empty, 0x0, 0x0, 'ovf\x00'}, {@loopback}}, 0xffffffffffffff5b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r2, 0x101, 0x2, 0x0, &(0x7f0000000100)) [ 389.913729][T10730] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.921423][T10730] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.972804][T10730] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 390.024280][T10736] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 390.056848][T10736] device bond26 entered promiscuous mode [ 390.072829][T10736] 8021q: adding VLAN 0 to HW filter on device bond26 07:54:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 07:54:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 390.344984][T10761] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 390.417201][T10761] device bond27 entered promiscuous mode [ 390.446321][T10761] 8021q: adding VLAN 0 to HW filter on device bond27 [ 390.532801][T10773] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:54:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:54:21 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@show_sys_files_yes='show_sys_files=\"es'}]}) 07:54:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 390.645862][T10773] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 390.829270][T10781] ntfs: (device loop4): parse_options(): The show_sys_files option requires a boolean argument. 07:54:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001400000000000000010000000100"], 0x46}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000009000000f6626d", @ANYRES32=0x0, @ANYBLOB="030000160000000008001b0000000000"], 0x28}}, 0x0) [ 390.941136][T10781] ntfs: (device loop4): parse_options(): The show_sys_files option requires a boolean argument. [ 391.027327][T10787] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 391.123824][T10787] device bond28 entered promiscuous mode 07:54:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140)={{0x5c, @empty, 0x0, 0x0, 'ovf\x00'}, {@loopback}}, 0xffffffffffffff5b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r2, 0x101, 0x2, 0x0, &(0x7f0000000100)) [ 391.185361][T10787] 8021q: adding VLAN 0 to HW filter on device bond28 07:54:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2000) close(r0) 07:54:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 391.474178][T10797] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:54:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 391.573043][T10797] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:54:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000580)={&(0x7f0000000440)=[0x800], 0x1, 0xf6b5, 0x7ff, 0x3b, 0xb2a, 0x6, {0x2, 0x7, 0xff7f, 0xfe3d, 0x303, 0x7, 0x2, 0xffff, 0x20, 0x6cc2, 0x7, 0x0, 0x2, 0x2, "c903c16119f44b3508a85aae1cf9c2e94c07138fea0358ff896489c9ce0eb50f"}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000300), 0x4) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x724, 0x0}) r1 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, 0x0, 0x0) r5 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000004c0)={0xffffffff, 0x0, 0x3, 'queue1\x00', 0x20}) r6 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r6, 0xc08c5334, &(0x7f00000004c0)={0x0, 0x0, 0x3, 'queue1\x00'}) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYRES16, @ANYBLOB="000326bd7000fedbdf2525000000100001006e657464657673696d000000100002006e657464657673696d30000008008b0004000000100001006e657464657673696d000000100002006e657464657673696d30000008008b0001000000100001006e657464657673696d000000100002006e657464657673696d30000008008b0001000000080001007063690014000200303030303a30303a31302e30000000000800", @ANYRES32=r6], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x240488a0) llistxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) [ 391.741150][T10810] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:54:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x7ffffffff000}) sched_setscheduler(r0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) [ 391.844210][T10810] device bond29 entered promiscuous mode [ 391.876229][T10810] 8021q: adding VLAN 0 to HW filter on device bond29 07:54:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 07:54:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001400000000000000010000000100"], 0x46}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 07:54:23 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) getpid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5b6, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\b!<\x00\x10\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 07:54:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000009000000f6626d", @ANYRES32=0x0, @ANYBLOB="030000160000000008001b0000000000"], 0x28}}, 0x0) [ 392.329609][T10832] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:54:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 392.514145][T10832] device bond30 entered promiscuous mode [ 392.552884][T10832] 8021q: adding VLAN 0 to HW filter on device bond30 [ 392.625819][T10853] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 07:54:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140)={{0x5c, @empty, 0x0, 0x0, 'ovf\x00'}, {@loopback}}, 0xffffffffffffff5b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r2, 0x101, 0x2, 0x0, &(0x7f0000000100)) 07:54:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 392.889300][T10854] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 392.973066][T10854] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 393.039935][T10855] bond0: (slave bond_slave_1): Releasing backup interface [ 393.181455][T10833] ================================================================== [ 393.189623][T10833] BUG: KCSAN: data-race in unix_release_sock / unix_write_space [ 393.197238][T10833] [ 393.199570][T10833] write to 0xffff888124012c12 of 1 bytes by task 10837 on cpu 0: [ 393.207310][T10833] unix_release_sock+0x19f/0x5a0 [ 393.212254][T10833] unix_release+0x3e/0x70 [ 393.216601][T10833] __sock_release+0x85/0x160 [ 393.221186][T10833] sock_close+0x24/0x30 [ 393.225334][T10833] __fput+0x1e1/0x520 [ 393.229313][T10833] ____fput+0x1f/0x30 [ 393.233294][T10833] task_work_run+0xf6/0x130 [ 393.237799][T10833] exit_to_usermode_loop+0x2b4/0x2c0 [ 393.243093][T10833] do_syscall_64+0x353/0x370 [ 393.247680][T10833] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.253556][T10833] [ 393.255883][T10833] read to 0xffff888124012c12 of 1 bytes by task 10833 on cpu 1: [ 393.263518][T10833] unix_write_space+0x3d/0x190 [ 393.268284][T10833] sock_wfree+0xd7/0x100 [ 393.272530][T10833] unix_destruct_scm+0xd9/0x100 [ 393.277381][T10833] skb_release_head_state+0xb8/0x180 [ 393.282664][T10833] skb_release_all+0x1f/0x60 [ 393.287252][T10833] kfree_skb+0x98/0x1d0 [ 393.291416][T10833] unix_release_sock+0x2c4/0x5a0 [ 393.296353][T10833] unix_release+0x3e/0x70 [ 393.300676][T10833] __sock_release+0x85/0x160 [ 393.305270][T10833] sock_close+0x24/0x30 [ 393.309430][T10833] __fput+0x1e1/0x520 [ 393.313416][T10833] ____fput+0x1f/0x30 [ 393.317426][T10833] task_work_run+0xf6/0x130 [ 393.321935][T10833] exit_to_usermode_loop+0x2b4/0x2c0 [ 393.327214][T10833] do_syscall_64+0x353/0x370 [ 393.331801][T10833] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.337680][T10833] [ 393.339993][T10833] Reported by Kernel Concurrency Sanitizer on: [ 393.346137][T10833] CPU: 1 PID: 10833 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 393.354013][T10833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.364053][T10833] ================================================================== [ 393.372099][T10833] Kernel panic - not syncing: panic_on_warn set ... [ 393.378677][T10833] CPU: 1 PID: 10833 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 393.386549][T10833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.396586][T10833] Call Trace: [ 393.399878][T10833] dump_stack+0x11d/0x181 [ 393.404205][T10833] panic+0x210/0x640 [ 393.408094][T10833] ? vprintk_func+0x8d/0x140 [ 393.412691][T10833] kcsan_report.cold+0xc/0xd [ 393.417275][T10833] kcsan_setup_watchpoint+0x3fe/0x460 [ 393.422641][T10833] __tsan_read1+0xc2/0x100 [ 393.427052][T10833] unix_write_space+0x3d/0x190 [ 393.431817][T10833] sock_wfree+0xd7/0x100 [ 393.436051][T10833] ? unix_release_sock+0x2c4/0x5a0 [ 393.441148][T10833] unix_destruct_scm+0xd9/0x100 [ 393.445987][T10833] ? unix_detach_fds+0xf0/0xf0 [ 393.450740][T10833] skb_release_head_state+0xb8/0x180 [ 393.456019][T10833] ? unix_release_sock+0x2c4/0x5a0 [ 393.461121][T10833] skb_release_all+0x1f/0x60 [ 393.465712][T10833] kfree_skb+0x98/0x1d0 [ 393.469861][T10833] unix_release_sock+0x2c4/0x5a0 [ 393.474794][T10833] unix_release+0x3e/0x70 [ 393.479114][T10833] __sock_release+0x85/0x160 [ 393.483696][T10833] sock_close+0x24/0x30 [ 393.487841][T10833] __fput+0x1e1/0x520 [ 393.491814][T10833] ? __sock_release+0x160/0x160 [ 393.496656][T10833] ____fput+0x1f/0x30 [ 393.500632][T10833] task_work_run+0xf6/0x130 [ 393.505128][T10833] exit_to_usermode_loop+0x2b4/0x2c0 [ 393.510407][T10833] do_syscall_64+0x353/0x370 [ 393.514999][T10833] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.520875][T10833] RIP: 0033:0x4141d1 [ 393.524769][T10833] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 393.544363][T10833] RSP: 002b:00007fff7d191bf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 393.552764][T10833] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004141d1 [ 393.560726][T10833] RDX: 0000000000000000 RSI: 000000000000010b RDI: 0000000000000004 [ 393.568682][T10833] RBP: 0000000000000001 R08: 000000009779210b R09: 000000009779210f [ 393.576643][T10833] R10: 00007fff7d191cd0 R11: 0000000000000293 R12: 000000000075c9a0 [ 393.584600][T10833] R13: 000000000075c9a0 R14: 00000000007604a8 R15: 000000000075bf2c [ 393.593804][T10833] Kernel Offset: disabled [ 393.598125][T10833] Rebooting in 86400 seconds..